[info] Using makefile-style concurrent boot in runlevel 2. [ 46.178191][ T27] audit: type=1800 audit(1584932600.237:21): pid=7606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 46.212189][ T27] audit: type=1800 audit(1584932600.237:22): pid=7606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2020/03/23 03:03:31 fuzzer started 2020/03/23 03:03:32 dialing manager at 10.128.0.105:34421 2020/03/23 03:03:33 syscalls: 2955 2020/03/23 03:03:33 code coverage: enabled 2020/03/23 03:03:33 comparison tracing: enabled 2020/03/23 03:03:33 extra coverage: enabled 2020/03/23 03:03:33 setuid sandbox: enabled 2020/03/23 03:03:33 namespace sandbox: enabled 2020/03/23 03:03:33 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/23 03:03:33 fault injection: enabled 2020/03/23 03:03:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/23 03:03:33 net packet injection: enabled 2020/03/23 03:03:33 net device setup: enabled 2020/03/23 03:03:33 concurrency sanitizer: enabled 2020/03/23 03:03:33 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 64.704588][ T7770] KCSAN: could not find function: 'poll_schedule_timeout' [ 65.924364][ T7770] KCSAN: could not find function: '_find_next_bit' 2020/03/23 03:03:40 adding functions to KCSAN blacklist: 'find_get_pages_range_tag' 'ep_poll' 'blk_mq_get_request' 'run_timer_softirq' '__wb_update_bandwidth' 'ext4_writepages' '__find_get_block' 'do_exit' 'xas_clear_mark' 'generic_fillattr' '__snd_rawmidi_transmit_ack' 'lruvec_lru_size' 'shmem_file_read_iter' 'echo_char' 'ext4_mb_good_group' 'copyout' 'wbt_inflight_cb' 'timer_clear_idle' 'watchdog' 'blk_mq_free_request' 'ext4_set_iomap' 'n_tty_receive_buf_common' 'dec_zone_page_state' 'xas_find_marked' 'add_timer' 'ext4_has_free_clusters' 'pipe_double_lock' '__process_echoes' 'balance_dirty_pages' 'ext4_mark_iloc_dirty' '__mark_inode_dirty' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'filemap_fault' 'vfs_unlink' 'find_group_orlov' '__ext4_new_inode' 'atime_needs_update' 'futex_wait_queue_me' 'dd_has_work' 'alloc_empty_file' 'ktime_get_real_seconds' 'mod_timer' 'wbt_issue' 'commit_echoes' 'get_cpu_iowait_time_us' 'dput' 'tick_sched_do_timer' 'poll_schedule_timeout' 'kauditd_thread' 'list_lru_count_one' 'page_counter_try_charge' 'ext4_nonda_switch' 'snd_seq_prioq_cell_out' '__remove_assoc_queue' 'tick_nohz_idle_stop_tick' 'do_signal_stop' 'generic_write_end' '_find_next_bit' 'copy_process' 'page_counter_charge' 'audit_log_start' 'do_syslog' 'pcpu_alloc' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'shmem_getpage_gfp' 'ext4_write_end' 03:06:30 executing program 0: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/163) socketpair(0x1, 0x80000, 0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x98, r2, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x7}]}, 0x98}, 0x1, 0x0, 0x0, 0x4840}, 0x4000004) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x16c, 0x0, 0x1, 0x3, 0x0, 0x0, {0x1}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_SEQ_ADJ_REPLY={0x4}, @CTA_TUPLE_REPLY={0xdc, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x24}}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="5170dddfc48e7368bed70991eddd7c96"}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0xb}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @rand_addr="622215ea8bb46dd735f3259d8d4ff460"}}}]}, @CTA_PROTOINFO={0x4c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x48, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x97}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x5cf}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x9}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x8}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x80}, @CTA_PROTOINFO_DCCP_ROLE={0x5}]}}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000640)={0xf, 0x8}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x70, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x0, 0x8, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000014}, 0x80) socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x408140, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000940)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x34, r5, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x200080d0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/autofs\x00', 0x200002, 0x0) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/urandom\x00', 0x8000, 0x0) fsync(r6) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) connect$pppl2tp(r7, &(0x7f0000000b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x4e22, 0x3, @local, 0xff}}}, 0x3a) 03:06:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x5}, 0x8) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x121000) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/116) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@sha1={0x1, "73a529b4792d8f765a7675c718386652f7e1e4af"}, 0x15, 0x0) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="9270a64e70e916816de7c694b1c3f7b56a3a94b6ed5f4c8d5985a18f88c757fe594a97fcf87e3512a39bfe28ecb070a848a7d4422170bf25684fea899a94cca1e665ee724594df96367aa86ae0f8f63f479e45b363f06c2a8cbc9ad7002d8eb337ca66f01c735879906ae4cfd4689bdd212dbc336e1b8a8e46ec0864cf7c4b8b3cff03585f3a799689d96d8097ad47783d04", 0x92, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000300)='ppp1ppp0\x00', &(0x7f0000000340)) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f00000003c0)={0x5, [0x3, 0x4], 0xbc}, 0x10) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000400)={0x6, 0x1a6f6206, 0x5, 0x2e3, 0x2, @stepwise={{0x10000, 0x1}, {0x80000001, 0x1}, {0x9, 0x3b}}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000480)={0xa00000, 0x1, 0x1, r1, 0x0, &(0x7f0000000440)={0x99096a, 0x0, [], @ptr}}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x101000, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000540)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x90) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000680)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r7, &(0x7f0000000700)={0xa, 0x4, 0xfa00, {r8}}, 0xc) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000740)={0x5000, 0x12000}) preadv(0xffffffffffffffff, &(0x7f0000001c00)=[{&(0x7f00000007c0)=""/122, 0x7a}, {&(0x7f0000000840)=""/209, 0xd1}, {&(0x7f0000000940)=""/195, 0xc3}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/37, 0x25}, {&(0x7f0000001a80)=""/102, 0x66}, {&(0x7f0000001b00)}, {&(0x7f0000001b40)=""/130, 0x82}], 0x8, 0x5) [ 236.677914][ T7773] IPVS: ftp: loaded support on port[0] = 21 03:06:30 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x101002, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000380)={0x4, {{0xa, 0x4e23, 0xffffffff, @loopback, 0x1bcd}}, {{0xa, 0x4e20, 0x6, @mcast2, 0xb451}}}, 0x108) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ubi_ctrl\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) utimensat(r1, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)={{r2, r3/1000+30000}, {0x77359400}}, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, [], @raw_data=[0x7fffffff, 0x101, 0xff, 0x80000000, 0x6, 0x1, 0x3, 0x3ff, 0xfffffff8, 0x3, 0xfc75, 0x20, 0xfff, 0xfffff801, 0x2, 0x8001, 0x1, 0x5, 0x6, 0x3, 0x40, 0x9f, 0xfffffffe, 0x1, 0x5, 0x800, 0xfffffffb, 0x3, 0xc0, 0x9, 0x3, 0x8]}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000680)=0x200) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r4, &(0x7f00000006c0)=@in={0x2, 0x4e21, @remote}, 0x80) r5 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x4, 0x30400) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000007c0)='nbd\x00') socketpair(0x8, 0x2, 0x3, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vcs\x00', 0x20000, 0x0) r9 = syz_open_dev$vcsa(&(0x7f0000000d00)='/dev/vcsa#\x00', 0x8001, 0x210000) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x10000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000e80)={&(0x7f0000000780), 0xc, &(0x7f0000000e40)={&(0x7f0000000d80)={0x84, r6, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8}, {0x8, 0x1, r8}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xada9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xe5b}]}, 0x84}, 0x1, 0x0, 0x0, 0x2000d000}, 0x40080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000ec0)={0x0, 0x29, "b3fe09b36448e809c408128d8613a3fac2d91c253eb52810d3eac80c68969cef53dedf7c7e0ea1cc44"}, &(0x7f0000000f00)=0x31) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000000f80)={r11, 0x10, &(0x7f0000000f40)=[@in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000fc0)=0x10) r12 = dup(0xffffffffffffffff) ioctl$TCSETSF(r12, 0x5404, &(0x7f0000001000)={0x7, 0x9, 0x9a, 0x20, 0x7, "cf87a1ffb5f8a3f7ce3ab6abec3c3b46b68bc5"}) [ 236.788694][ T7773] chnl_net:caif_netlink_parms(): no params data found [ 236.824053][ T7776] IPVS: ftp: loaded support on port[0] = 21 [ 236.892082][ T7773] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.912615][ T7773] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.925353][ T7773] device bridge_slave_0 entered promiscuous mode [ 236.962815][ T7773] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.969905][ T7773] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.978154][ T7773] device bridge_slave_1 entered promiscuous mode 03:06:31 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc308fab9b36e4510, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="f3159d0527fd93846095fb58c84cb08a5f836acf0e95f11379d1c572b308bc2696d9a303051bab3ba4e62d46a0c3019c4bd5bd5d7e4d25061184b8c90983eb3e0aa5d8", 0x43}], 0x1, 0x5) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x80400, 0x0) dup2(0xffffffffffffffff, r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x44681, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, r4, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40010}, 0x8800) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000003c0)={0x10000, 0x8, 0x4, 0x10000, 0x6, {r5, r6/1000+30000}, {0x5, 0x1, 0x8, 0x3, 0xe1, 0x0, "ea0bbddb"}, 0x7f, 0x2, @fd, 0x1, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f0000000440)={{0x8, 0x3}, {0x4, 0xc5}, 0x3, 0x2}) clone(0x80000000, &(0x7f00000004c0)="dd20b3c7a57f768e340e36d4ca12a952f5663bb3d86efb8b1a464064ca4ea43e81fb3d9826aa485fadc39fdde936ce7e82e5bc570e59249d12aa799df5ff33db5d90e5f2663c26c5a9bf4ac0fc06d8aa975e5ef758515f0cb9f2b960e7b53fe3de451884cc80c507c014df365de1f32701048d7dca6db31086c1fcb753cb081035ddf1da", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="367b9cf5b07974c27ec1105ceb03122d7dad27957960d0b8ef313474a62e9c6462b53ae83215570705f6199dfe4b2b33cd2e197b437ba152ff955fed3fa730924cd57c8f7f3bbb35dbc805676df4abdbdf05b626289e7fc03c57c9e890b4037aa805bfb2a400cd58991026b336c7a7be522354d6cb330a765d56d9b95abd949358a82dd04f5fa50896eabc4a90bd81340d0b6a72cd5be8a2e1b50b822aa9f3f046b91a4c0df630ad41cf1e415158dc86d93013a016dcc3e11939ba22f3d258a2fd838a5c4872c843a552a36ac2e7d7c614c2df0fd64c335fcfa8ace1de1edb35af3c01fb01aeb3f254664a6bfa92942fcfa5911b4ec9575db80f8c0c97134c49eaf29c8acfb23bba30066e305e91b8aed534737a12d72d38834956da2ba742bffc73acbc9ee1a275a87241fd7f8f7177f290b44211178c46fd1981fdce02e10d771d23315d91b1c754be6d6e0431963de5fd3e6a50eacf058e89993d9304b69b368db15c41cec9abaeed33a0b28ac686c04cb4578731f84c14af0d448797bd630dadad8fc79d1d153339f9e1a8c7fe82fc6c791e8470b223bed35d6e0256ff80c336a18491f89ce7a37e95352620e628a2626c07a093cbce21ec4abe523607fdd593500b06a60dd31a0f92db6cb06da35180ade4f0cc4fe8f66df722e0511ce6fce88cf2b92942999b83801bdd6a382275130650a03f2faf2fed8cf4b45a3f57cfac8fc7eacd4b3d1a101de5313526f7c288e89bbeaa10cba0226caa56243a77f996307953bd6e8c977aa2a839386034795c5a61fc82bfe88d2c3ec1c28650855628ee9536381890d37be4eeb0df88a30a2f71ee396dc68eb92e4b38d2ba5fccb982f3efe3c5ac4ec69fe68440a63234485d232abc1287b9dde261d9cf4eee283bfa35e76ddf38fe422e4d0c90b2ca8a922629f00a69ef1dab93263889d9594a5879fbf85a3fa68decc33aca63ae32df86795cca2210b8d93e6d6726ea299b8f2d621411076eec64de489f8185faf459212a6a1b3e111d6a2af3c9ec980044c64c7f51fc4496d5e6d2b3b788e0618529f1665b5a4da2cb234ea605abc4d05b7edb90601347d0ed717f4d2ede4c91e01888e34da5a4adae6576d53210b78ad7247b4de4300d86edb61e438d2f922eeb4f39d9a507c5861d3e35445c81c6146d0f717a585b10b074144fd798395456b6202ae8433d5f8d96d09f5f887b02fd297295a7ba40a17427f795275faac98a6835012cfd05c711fd30971d79122c83652ea7f51ac10b5e872f2b1edfe16840c6e1b9f03d47fef9253617c32b1c0e71c042a8b5578682bb3143db18022b6a1f163f4896e34ce3294534178501cdcf1949686d37d59e98ecbb67c6710d19b0b0af5cdce2b99c4200ba0114ec8c2618425e0206ceb932b85c2650a424d572b497834133c59ed56df6ba93b93021badee0e2486093ebed52ea896fa2e4dc2bccabf8fde1479800a7129e0e5dca0c8115538eb6acd8ef544cb181c87409b09ec1252d29a42932d5fc5d6fe42316656e81ae14e738c5cb5f300720b9c1b65f39ebfe36e32377cbf89b3f60a301dbcc4c9393ad86cdbab02e0aabcbb0e0bc45b9b029f4ecfa7d4278ebb140c81a02d2b6ce040162cb32a550c3369e95ab3ac5b24a8db7de8b02561644ca47155c6ae0a267b9c51d09a8867380168af9b1fbb2dcfb9715cb7119a491f4494aea722651d4e5caeccfc23b86c71190770cd3fd0a4273014d92c6906191b020a5994a284add689fd9eb5711c9267c7bfefc2f61f91cd9e3cdf02930bfc49ca879d1e3cb5c5f4b0ee1dbba2ebef8151384a657f3fa846811bf69c1bd5d0dfd0bc3c8dc090bc655673a255ff6599f6f93767d56fd4c917b0aadafe117f42d656a1cabbc3df6499f06eb79a8f625766bd2434197db9e46d007d8064e94201901fc2b6f5fc6612309467d1174838b12c989b1dff130ba18dd73ac36691a6054dbb910428513cdfd43884d703adfae50fed9675e0ba73264e4b9543b3b71396bd6e074d3d908bb8bc7b89c2959e45d67c6b8de96ecf4a334f81ed9f0054de6e60116e729593a77b5d9250aab722b5a45061c40df12d1d01b5f4effedfcbf414dd80fc00f294c1037c5d930f487e0526df0374fd1b7290ab31e2e8092dc9459c820a1b116c05b7d088e9a2576a680b6417fcdeb54eae5f6c77e624e29729d7ba1215b489b2c58c1ca9eb27a2da0975bf6fab9738a3aea22bc7705c3160819929ba029958b6ae32464d4da0cb37e9a49ad8a8cbac1cf92afaae023471f3f46cc936c2665fd71b8957d26b24f389a398173038a6ccd533cf12dcf02435e590c84322467970faafdb2cf6c6c29580f586ead065d81854b36b28f2371b1f2996db5abae6ebd8a757115b313f9a18d0107d06a73f79935893841a78afd9bc0a024ddf9a7265ce072b84136c7a6a4a6abb57bf191ccc7c8e69ef328dece120529b5a445f747e45be2e5879e2061b0ca1fa10f048377a56c4aeeff5ac47db8bcf6def69737374cac3b97cc716de44b8a3b6208d9dfaa9b63127337799fa36697904a12ab8ac9b85d7b3cbadc916b311064f8658d3199671c99369a35cbeb4440bd02280c16a052bdb384c78a5b50f01a28d2400e179f26c4ed63fffe48a2ca35e43d5ee555045e9e8c2cf1fbb8c1ff014dfd3fe2a7f1ccbdf06c3dfd8ee61b11f6f7477f7ec65349d65f0347940928a354b2acf3c69be5ee0cf68f2ed91a1c0a6f0386d41723083ec3417f52950feb5ae8bfe3217df2af546513b7e5baeb00ef222120d1669f66f9fbea5c4bed080f10442b36a68258064d112dd11faa74dc0ec10b0a57aaa20e4ddbb49c37b02b3f4ce5d706a31e5ea6ef0214496c58759cec3c590de6e4f74a7e74067ac61361a611a05445bd4f16ce39a0dfcbc49047d451d8214809efc7d4f49d8928119faa4fd9c2ea9019c7cba9cb2f4b58192a91592ecfa6463e9df2a99068a96e5f0efce0cc21106f1843667109e7bd38e5b9dce3cdaf819a60b0c8b6e71f6b6b8e996e1871b69b7fdeb34159488483f3705d06eb719fc99f613df08df815b236dbaf0813bca851ee4238f2508d33f91b7a4c581f30bde74e4c1d5b2650d2305b6308e6ce9ba5b9b11160d1e4d8d073ec6075dc2e2ba1b5525047e3ef210dfb90dd980a249a29a394235cd36cba35ed182b4d3167681cc85e5b0e1967b14bc3fd3e8bd4ccec6630b810b52c275a838e44bfa8621dd8b99a82b411dce91b6118c75c66f9029df40cc380dd7e2cd4b7b6ad05c3af2147367d4dece4abf741f2e116936b34ed80065412dad6b68fba9390b206e0b1af788f66308760ab268bb0b7ea797adb5c78cfdfaac9b5425ef37f680432ddc7b8d6aa17a8a7509012ada1b32fa5c904671e2fb75a7a0a4c2bc85a57e50b32ff05a8bbc9460aa76c9fd4853f6085dc8f174f6a0456d0faa40c262fb0e702c7f448d1bed15d04e28aaf0312fb8476ca3d724802fdf665ec432014b3d22fa306d31bb2d9049f0715be707104c26ea52175de7c28e097fa4114a0df8e4bf91ec3b41b1a92712313eaaf1c43193834ad3575d5bc1bc8bc24f6f30874a7daf1d658a8df3cefed04cf34bd6aea9c03e0d9ce94bd06979dbcffa6c0304f2e18fe814866e925bf14dd2a1f437728be14019b0ed3bf65726c24cf45ebf9086ec400c0084842af8b11acbd7ce5036b6f2fc863321ffe945095094fe5069b299ff92343ee17c898d2ddc58fc1ffc1d3f9fa2e179383d9592bf0d5f7bd1fcab38d6d78bfec9e563f4078c04941df40c852826984b581d9c7934be20dd55137ce20de588b1635bde6f6b142f3c2a33575d09d10f6fea7c06ae22ee9a16b549497c14ae13d53ad0a21c99c5ea72ea22a3f7f1f60c8121e44d24d58e353486e07f5f5f832ccac0ce77d45c741d4eacf0cb592c426a927d770c46c80b35b053b3c4f3d34b3800555a692a36a14d9801d43daa5033efabd274384f6a1ff64a119963a5e886356b6fcbf5ebbe9ee03e295e23e4abef6978b6c0113c8543839fe8cfdad15d7404fcc753bdb2ed1c732e9ac9c44cc6b038c94d434a9df432261e9a43f87f9b3ee70c650f7b82fd2491a2bcf21fc426756893df1b5bca4965ea30deed37989a700f2c7b5ca0fd778ddb9a3b560bd94a301e4f3da1f5c9452529600d19ad4590589493565fa682ec4d242b9fcdce7860a57d36672ae8dc6a07bf7362197b5ddd5d0edbdb77d6b818ad53a327e02364af0f0ab42bacc39d9231769f3596a8497642b93c717c7009b93628abfe8438d34557e0f5cc35c51819b983c78f6f63c6679c7ed9d70a82f95c98595e6b53e4f4bc1ab7ebd789da8909acf001da031f7acd4a744cdd8d91c8995a81423118a9bfdcc2d85cb9478e73f52e430188375708943ddba4ba7869384ec6722e91ad017e6498475c5a23157a3ebf6be26f121441ebe425c3473112497e413561f538edb8ada8dbc0483578f55ebd2efdb5c1e501540e99ef0261674d082c17de68416928e8b420ec5861b3d7cfb4822a59cbecf829563092c368aaa6d400fcf7b043c09032168bc6933f94afd3813b84954267ce1a94e46ea2f0a806b8b303cf7f8f490b00ced63709711a95c57819359fd318fa3c3afdd4a98fa0cb2996c59483322bd0700e9e114a1df5a4b7da038dbf6b7636b8de0944419aa5203c48f5be0ae6bc6da7670c5945eda8a5d7f6bf1ea7b4c00992dfefe2bc79a6645ee41fda348e0b1170d9cb96211aa26756ce8f1832a0780933099d991b212bdaf8027ceff25380735b0ec0491bc6cf31437486d5d266a0d4b99c98acb6b34d4c1b8c476db69ccc6475db8ff8377f807c69649b46fb58eec64ee3044b9c3e1127943efb585be9a680f0bd7750bf139dfc809bbbf0ae4322b69cedb0f840161490e442e31cf41e18a3b8521f8de61e069ee90a2f873bb8c36bdf2922e0d61eb291c46533f876b5169e337338b389febaf17c92e3d2bca717e38b0feb4183aa6e92139112448babac633a5a7a3b869f58e5f05306d2ae2087cc2914a1e460e090d1e1ec05a35b8de3d6ec3604707f2a770f37ebbc67c7763489caa632d7d12c95c1433b99e6fecb197f08ad840b9f80173895c5734570ecd781542a064d02a1146bad7f7a7d9c6b83bd6113ff59dee04935948bda0c4f5619f80fc9d8a7439eb01bc99cd2e229c75b5cff61787026814c46e91b9e2170d61799aefa185d85d94819c6eab6cc6fa518bb99273fcd931ab20655d740738fa2f23abecc6231c9285becb302ca5d9dafb1875ee44a1b1b559053404025423f086ff487ee2566bef85784e01e6c24c029716104baf97b164f04114ef362f9ba6bb66aaccd623b24e14bc31d84715c2415dff0a7abfc43a337822e4695cb6c1068a3c5c96aed4da421462cf6fd4ac7166ec0b9e2a4db4523f59064532d709ae5c34bfe7bc094b77117312fc23bbb2be70081354890dd4c48ebc26b395c6139ba17c555b9f6823d9b305b30df6b59f687acbd479fe23b505af845dc35b10d39e912923c8b7a6830f47410758e9a39d4e30bc3c15f1c232e84ec34981288ab7aa6f9c0fe2cdf5434e9dce59b3b08f5c2af8be798637a80497838309ee85602e97cd7ae5bb526c05aeebef5ba18c2b732d710264d398f157df888599f5139d89cc43e847b13f780f0de68a1abef97bdebef0b7ce5d007e66cd63f74b0e97b65578daeffb05408f685b9377698504a4bbed360eca728141e214ec2edcc6ed9751faf46dc7cee58943c69c7d8667139b2cf8a291c6c27d8f8c35bbac02") ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001640)={0x9c0000, 0x3ff, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000001600)={0x9909de, 0x3, [], @value=0x12ba}}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r8, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x40, r9, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1ff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x4010}, 0x2000000) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000017c0)=""/138) ioctl$VIDIOC_QUERYBUF(r7, 0xc0585609, &(0x7f00000018c0)={0x6, 0x6, 0x4, 0x2000, 0xfffffffe, {0x0, 0x7530}, {0x2, 0x0, 0xff, 0xb6, 0x81, 0x71, "873af91f"}, 0x7, 0x3, @planes=&(0x7f0000001880)={0xf6e, 0x4, @mem_offset=0x8001, 0x9}, 0xcc8, 0x0, 0xffffffffffffffff}) sendmsg$NFQNL_MSG_VERDICT(r10, &(0x7f0000001d00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001980)={0x310, 0x1, 0x3, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x4}]}, @NFQA_CT={0x170, 0xb, 0x0, 0x1, [@CTA_LABELS_MASK={0x8, 0x17, [0x4]}, @CTA_TUPLE_MASTER={0x44, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xb37}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x400}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xfe}, @CTA_TUPLE_MASTER={0x68, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TUPLE_ORIG={0x78, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x8}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}, @NFQA_CT={0x130, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1000}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10001}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x1c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x81, 0x3}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x8}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x1}]}}, @CTA_LABELS_MASK={0xc, 0x17, [0x0, 0x4]}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}]}, @CTA_LABELS_MASK={0x2c, 0x17, [0x1, 0x1ff, 0x0, 0xfe, 0x8ca4, 0x5, 0x9, 0x2, 0x1, 0xfffffffe]}, @CTA_NAT_SRC={0x78, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}]}, @NFQA_VLAN={0x34, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x40}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x5b}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8000}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x7}}]}, 0x310}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000001d40)={0x8, 'bridge_slave_0\x00', {'veth1_to_bridge\x00'}, 0x619e}) [ 237.032527][ T7773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.043795][ T7776] chnl_net:caif_netlink_parms(): no params data found [ 237.065045][ T7773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.126070][ T7773] team0: Port device team_slave_0 added [ 237.156259][ T7782] IPVS: ftp: loaded support on port[0] = 21 [ 237.164653][ T7773] team0: Port device team_slave_1 added [ 237.212538][ T7773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.219522][ T7773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.246470][ T7773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.277245][ T7773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.287958][ T7773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.315292][ T7773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.327569][ T7776] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.336416][ T7776] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.344247][ T7776] device bridge_slave_0 entered promiscuous mode [ 237.354943][ T7776] bridge0: port 2(bridge_slave_1) entered blocking state 03:06:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x6, 0x96c, [0x0, 0x20000080, 0x200001e6, 0x200005ea], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0x48, 0x805, 'wg2\x00', 'syzkaller0\x00', 'veth0_to_hsr\x00', 'wg1\x00', @empty, [0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xe6, 0x136, [], [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @common=@ERROR={'ERROR\x00', 0x20, {"cdfecc4dfb04c152366338bbc997c6ba78fbf927be89d3a7b0bff38ea2e4"}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x400, 'syz1\x00', {0x400}}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x5, 0xe, 0x80f3, 'ip6_vti0\x00', 'macsec0\x00', 'veth1_to_team\x00', 'rose0\x00', @broadcast, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff], 0x6e, 0xe6, 0x12e, [], [@common=@STANDARD={'\x00', 0x8}, @common=@ERROR={'ERROR\x00', 0x20, {"a3604b2157dbd45af495af8690adeabca568ddb79c4448512602a3ce94a7"}}], @common=@ERROR={'ERROR\x00', 0x20, {"1da8b57358f48fbf1aa9b4c04509682a161b93769b193c20fddb1b44a471"}}}, {0x1e, 0x0, 0x22f0, 'veth0_to_bridge\x00', 'tunl0\x00', 'veth0_vlan\x00', 'hsr0\x00', @broadcast, [0xff, 0x0, 0x1fe, 0x0, 0xff, 0xff], @broadcast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xce, 0x276, 0x2a6, [@arp={{'arp\x00', 0x0, 0x38}, {{0x18, 0x1b, 0x3, @loopback, 0xff000000, @loopback, 0xff000000, @multicast, [0xff, 0x0, 0xff, 0x0, 0xff], @multicast, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x20, 0x21}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x80000001, 'system_u:object_r:netcontrol_device_t:s0\x00'}}}, @common=@nflog={'nflog\x00', 0x50, {{0x5b, 0x8001, 0x7ff, 0x0, 0x0, "54b7f6508647e92b9d8c79c2bde686651e942d3ceecbb189c509c1afc540758e0a5bebffb131d6ea2eab4e6fb3a685727f0718f824ef4ceb3fa8d0b6164a5f77"}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{0xf8d323946cc6c797, 0x41, 0x8914, 'veth1_to_bridge\x00', 'batadv0\x00', 'tunl0\x00', 'bond_slave_0\x00', @multicast, [0x0, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xff, 0xff], 0x6e, 0xd6, 0x106, [], [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xdba}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{0x5, 0x40, 0x9, 'hsr0\x00', 'wg2\x00', 'bond_slave_1\x00', 'tunl0\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff], 0xbe, 0x166, 0x196, [@nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz1\x00', 0x1ff}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x61, 0x3e33, 0x6, 0x0, 0x0, "88ea82ba50131743c3fb0c769130282e0fd1617e79472534455d02133ce0df0f459f1473be719d16493e6d861c9306a81d83c0ef1033ea6bab34a69e8d394ed9"}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xff}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xd33}}}}, {0x5, 0x5c, 0x1b, 'erspan0\x00', 'veth0_to_batadv\x00', 'vlan0\x00', 'macvlan0\x00', @link_local, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @random="a1a5118534c3", [0x0, 0x0, 0xff, 0xff, 0xff], 0x6e, 0xce, 0x106, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x9}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}]}, 0x9e4) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000f40)={&(0x7f0000000a80), 0xc, &(0x7f0000000f00)={&(0x7f0000000ac0)={0x428, 0x3f4, 0x20, 0x70bd26, 0x25dfdbfe, {0x3, 0x0, 0x8, [0x7ff, 0x0, 0x5, 0x9, 0x6, 0x7, 0x7f, 0x3, 0x1, 0x6, 0x1000, 0x0, 0x2, 0x5, 0x4, 0x1, 0x10001, 0x401, 0x1, 0x666, 0xfe00000, 0x7f, 0x8, 0x7fff, 0x985f, 0x80000000, 0x79a, 0xffff, 0x2, 0x1f, 0xff, 0x9, 0xc0000000, 0x200, 0x3, 0x1, 0xfa0a, 0x8, 0x2, 0x7fff, 0x401, 0x6, 0x9, 0x10000, 0x1000, 0x3, 0x8, 0x3f, 0x20, 0x4, 0x1, 0x1, 0x9b, 0x7f, 0x80000000, 0x843, 0x5, 0x101, 0x4d8b, 0x2, 0x5, 0x7d, 0xffffffff, 0x1ff], [0x5a, 0x9, 0xff, 0x4f5, 0xfffff801, 0x8ea7, 0x9, 0x8f2, 0x3775, 0x0, 0x10, 0x4, 0x100, 0x1, 0x10001, 0x2, 0x8, 0x4, 0x1ce00000, 0x8, 0xb8ae, 0x7, 0x400, 0x3ff, 0x7ff, 0xffffffff, 0x6, 0x4345fa14, 0x5, 0xe71, 0x6, 0x3, 0xe4bd, 0x7, 0x80000001, 0x1ff, 0x8001, 0x7, 0x6, 0x5, 0x7, 0xfff, 0xd25, 0x9, 0x8, 0x20, 0x2, 0x0, 0xe3b, 0x1, 0xfffffffd, 0xcfe, 0xffffffff, 0x5, 0x4, 0xa01, 0x2277, 0x7, 0x3, 0x5, 0x3, 0xffff8001, 0x3], [0x9, 0x8, 0x1ba8, 0x7, 0x200, 0x8001, 0x0, 0x3, 0x2, 0x6, 0x8cc, 0x0, 0x1, 0x7fffffff, 0x3, 0x242, 0x7, 0xfff, 0x0, 0x0, 0x5, 0x0, 0x92a2, 0x1, 0xf74f, 0xbb, 0x47, 0x262, 0x9, 0xffffffff, 0x9, 0x8, 0xff, 0xfffffffb, 0x1, 0x6, 0x8001, 0x1, 0x80000001, 0x1, 0x800, 0x1f, 0x6, 0x4, 0xa0, 0x5, 0x3f, 0x5, 0x3, 0xfffff857, 0x80000000, 0x4, 0x7f, 0x3ff, 0xffff0000, 0x101, 0x1, 0x1f, 0x1ff, 0x40, 0x7f, 0x7, 0x5, 0x200], [0x400, 0x364, 0x2, 0x9031, 0x9, 0x7ff, 0x8001, 0x10000, 0x3, 0x2, 0x8, 0x67394c4, 0x3, 0x1, 0xffff, 0x7, 0x7ff, 0x0, 0xfffffffc, 0x6, 0x5, 0x4, 0xffffffbd, 0x7, 0xe0, 0x6, 0x9, 0x4, 0x0, 0x900000, 0x0, 0x270c, 0x1b568a1a, 0x8001, 0x2, 0x0, 0x6, 0x5, 0xffffffff, 0x1, 0x2, 0xee, 0x10001, 0x7, 0x1f, 0x7, 0x0, 0xc794, 0x62, 0x5, 0xffff, 0x1000, 0x1, 0xffff0814, 0x3, 0x40, 0x3f, 0x1, 0x0, 0x5, 0x9, 0x9, 0x3, 0x400], 0x5, ['dnat\x00']}, ["", "", ""]}, 0x428}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/zero\x00', 0x40c00, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000fc0)={0x5, @capture={0x0, 0x1, {0x40, 0x8}, 0x8, 0x4}}) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snapshot\x00', 0x20000, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x160010, r3, 0x5) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001100)={'wg2\x00', {0x2, 0x4e22, @multicast2}}) r4 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000001140)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000001180)={0x5, 0x4, 0x4, 0x20000, 0x81, {}, {0x4, 0x0, 0x1, 0x1, 0x3, 0x1, "25eb03cd"}, 0x6, 0x2, @userptr=0xff, 0xebf9, 0x0, r4}) r6 = dup(r5) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000001200)=0x10, 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000001540)='net/ptype\x00') setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000001580)=0x101000, 0x4) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000015c0)=0x7) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001600)) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000001680)) [ 237.371836][ T7776] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.379721][ T7776] device bridge_slave_1 entered promiscuous mode [ 237.403714][ T7787] IPVS: ftp: loaded support on port[0] = 21 [ 237.504493][ T7773] device hsr_slave_0 entered promiscuous mode [ 237.542601][ T7773] device hsr_slave_1 entered promiscuous mode 03:06:31 executing program 5: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x1000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r0, 0x1ff}, 0x8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0xff, 0x4e21, 0x100, 0x2, 0xa0, 0x0, 0x0, 0x0, r2}, {0x40, 0x7043, 0x4, 0x9, 0x81, 0x0, 0xe0, 0x8001}, {0x9, 0x80000000, 0x5, 0x1}, 0x5, 0x0, 0x0, 0x0, 0x3, 0x1}, {{@in6=@mcast1, 0x4d6, 0x33}, 0x2, @in=@broadcast, 0x3504, 0x0, 0x2, 0x7, 0x7, 0x80000001, 0x20}}, 0xe8) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x6e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) r5 = dup(r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0x400, 0x5}, &(0x7f00000005c0)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000600)={r6, 0x8, 0xa, [0x6, 0x4, 0x5, 0x3f, 0x3, 0x4, 0x4, 0x0, 0xffff, 0x0]}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x2}, 0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x80000, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f00000006c0)={@local, 0x0}, &(0x7f0000000700)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000740)={'batadv0\x00', r8}) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0xa0000, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r9, 0x80044dfb, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000800)={r6, 0x82, "48a5d91a5140d05f3d51607ea704cbf4fcc2593fbc4f8dc239776b2379f4f0b1bdd424e02b10d05305b63d143c15ccb9e254edd1f6286fe0620fac5418eb579ec1daf2916442ff6bdb3f239670b46fdbf19169cef33e692d88b5986a749c9cb146576f6ecea6db63be5b7aefe18f29474d99ac98a981fd1fb845cf234524f2b62969"}, &(0x7f00000008c0)=0x8a) bind$pptp(r5, &(0x7f0000000900)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) [ 237.594492][ T7776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.632459][ T7791] IPVS: ftp: loaded support on port[0] = 21 [ 237.649214][ T7782] chnl_net:caif_netlink_parms(): no params data found [ 237.660446][ T7776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.741014][ T7776] team0: Port device team_slave_0 added [ 237.756863][ T7776] team0: Port device team_slave_1 added [ 237.831089][ T7782] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.839450][ T7782] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.847632][ T7782] device bridge_slave_0 entered promiscuous mode [ 237.859983][ T7787] chnl_net:caif_netlink_parms(): no params data found [ 237.872505][ T7773] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.963429][ T7776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.970407][ T7776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.996343][ T7776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.009507][ T7776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.016549][ T7776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.042613][ T7776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.056411][ T7782] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.063544][ T7782] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.071075][ T7782] device bridge_slave_1 entered promiscuous mode [ 238.087551][ T7773] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 238.164807][ T7773] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 238.240088][ T7797] IPVS: ftp: loaded support on port[0] = 21 [ 238.273528][ T7776] device hsr_slave_0 entered promiscuous mode [ 238.312095][ T7776] device hsr_slave_1 entered promiscuous mode [ 238.351827][ T7776] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.359421][ T7776] Cannot create hsr debugfs directory [ 238.367604][ T7782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.377994][ T7773] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 238.423434][ T7791] chnl_net:caif_netlink_parms(): no params data found [ 238.442816][ T7782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.488588][ T7782] team0: Port device team_slave_0 added [ 238.497668][ T7782] team0: Port device team_slave_1 added [ 238.527882][ T7782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.535089][ T7782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.561144][ T7782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.583380][ T7782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.590370][ T7782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.616759][ T7782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.647011][ T7787] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.654207][ T7787] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.661978][ T7787] device bridge_slave_0 entered promiscuous mode [ 238.688427][ T7776] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 238.751237][ T7787] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.758368][ T7787] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.766019][ T7787] device bridge_slave_1 entered promiscuous mode [ 238.776941][ T7776] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 238.824371][ T7776] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 238.865937][ T7797] chnl_net:caif_netlink_parms(): no params data found [ 238.933278][ T7782] device hsr_slave_0 entered promiscuous mode [ 238.982051][ T7782] device hsr_slave_1 entered promiscuous mode [ 239.031879][ T7782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.039452][ T7782] Cannot create hsr debugfs directory [ 239.047012][ T7776] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 239.121746][ T7787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.135600][ T7791] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.142881][ T7791] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.150424][ T7791] device bridge_slave_0 entered promiscuous mode [ 239.165723][ T7787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.192047][ T7791] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.199203][ T7791] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.207261][ T7791] device bridge_slave_1 entered promiscuous mode [ 239.241394][ T7787] team0: Port device team_slave_0 added [ 239.259312][ T7791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.270252][ T7787] team0: Port device team_slave_1 added [ 239.289053][ T7787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.296382][ T7787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.322347][ T7787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.334758][ T7787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.341799][ T7787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.367955][ T7787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.380335][ T7791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.414567][ T7782] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.477676][ T7782] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.531786][ T7797] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.538855][ T7797] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.547090][ T7797] device bridge_slave_0 entered promiscuous mode [ 239.558810][ T7797] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.565952][ T7797] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.573725][ T7797] device bridge_slave_1 entered promiscuous mode [ 239.594287][ T7782] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.624121][ T7782] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.672323][ T7797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.682501][ T7791] team0: Port device team_slave_0 added [ 239.733767][ T7787] device hsr_slave_0 entered promiscuous mode [ 239.772002][ T7787] device hsr_slave_1 entered promiscuous mode [ 239.812163][ T7787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.819742][ T7787] Cannot create hsr debugfs directory [ 239.831842][ T7791] team0: Port device team_slave_1 added [ 239.838401][ T7797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.875448][ T7773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.891855][ T7791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.898840][ T7791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.925200][ T7791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.937876][ T7797] team0: Port device team_slave_0 added [ 239.955249][ T7791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.962373][ T7791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.988597][ T7791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.003230][ T7797] team0: Port device team_slave_1 added [ 240.017568][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.025284][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.060840][ T7776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.071058][ T7773] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.104275][ T7791] device hsr_slave_0 entered promiscuous mode [ 240.142025][ T7791] device hsr_slave_1 entered promiscuous mode [ 240.181821][ T7791] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.189443][ T7791] Cannot create hsr debugfs directory [ 240.195651][ T7797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.204614][ T7797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.231093][ T7797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.251515][ T7776] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.272283][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.280519][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.288352][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.302121][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.310420][ T7788] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.317571][ T7788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.325404][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.333931][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.342462][ T7788] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.349470][ T7788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.357619][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.366226][ T7797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.373509][ T7797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.400165][ T7797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.415850][ T7787] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 240.474608][ T7787] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 240.520699][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.529497][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.538300][ T7798] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.545355][ T7798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.554324][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.563585][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.594651][ T7787] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 240.624825][ T7787] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 240.683235][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.694091][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.702413][ T7798] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.709460][ T7798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.717513][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.726256][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.793475][ T7797] device hsr_slave_0 entered promiscuous mode [ 240.842073][ T7797] device hsr_slave_1 entered promiscuous mode [ 240.901812][ T7797] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.909385][ T7797] Cannot create hsr debugfs directory [ 240.924205][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.933010][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.941508][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.952102][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.960438][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.969234][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.977840][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.986327][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.006765][ T7776] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.017772][ T7776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.052880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.061525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.070155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.078842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.087765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.096220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.104645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.113084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.121418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.137578][ T7773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.150698][ T7773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.169239][ T7782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.178000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.188262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.226073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.234723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.243811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.251267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.263312][ T7782] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.272240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.279874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.292660][ T7776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.305819][ T7773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.347510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.359752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.368505][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.375595][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.383769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.392304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.401205][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.408354][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.416767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.431453][ T7791] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 241.494194][ T7791] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 241.534402][ T7791] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 241.575642][ T7791] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 241.637235][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.646352][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.655486][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.664661][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.683453][ T7797] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 241.729361][ T7797] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 241.794856][ T7797] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 241.845540][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.855888][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.865002][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.873915][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.882649][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.891335][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.900185][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.908806][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.917997][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.926161][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.934658][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.946326][ T7776] device veth0_vlan entered promiscuous mode [ 241.955289][ T7797] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 242.064649][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.083364][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.100672][ T7782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.112252][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.124371][ T7776] device veth1_vlan entered promiscuous mode [ 242.132026][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.140306][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.148914][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.166687][ T7787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.186253][ T7773] device veth0_vlan entered promiscuous mode [ 242.204533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.215000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.229626][ T7787] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.243645][ T7773] device veth1_vlan entered promiscuous mode [ 242.254821][ T7782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.262932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.271393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.279384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.287253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.295312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.303014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.310696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.318151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.334492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.343379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.352803][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.359836][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.368278][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.404814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.414282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.424717][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.431952][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.439891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.449192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.457758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.469589][ T7776] device veth0_macvtap entered promiscuous mode [ 242.505215][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.513640][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.522384][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.531069][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.540219][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.548863][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.558026][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.574515][ T7791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.592055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.600835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.614298][ T7776] device veth1_macvtap entered promiscuous mode [ 242.629462][ T7797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.643766][ T7773] device veth0_macvtap entered promiscuous mode [ 242.654822][ T7773] device veth1_macvtap entered promiscuous mode [ 242.662349][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.670458][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.678900][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.687078][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.695457][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.704502][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.713106][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.721315][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.729855][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.738279][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.746175][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.760098][ T7787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.772454][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.794621][ T7797] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.803717][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.814192][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.822347][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.829912][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.837593][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.845228][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.861196][ T7776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.878100][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.886890][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.901089][ T7776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.909443][ T7782] device veth0_vlan entered promiscuous mode [ 242.919868][ T7791] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.931211][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.941998][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.952886][ T7773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.962791][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.971592][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.980765][ T7798] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.987850][ T7798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.996327][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.004911][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.013857][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.022536][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.031026][ T7798] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.038065][ T7798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.046015][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.055007][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.063717][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.072621][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.081067][ T7798] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.088115][ T7798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.096901][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.105132][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.120880][ T7782] device veth1_vlan entered promiscuous mode [ 243.135388][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.146285][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.157359][ T7773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.172410][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.180568][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.188915][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.196926][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.204527][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.213837][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.222489][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.239887][ T7787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.257804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.266936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.275976][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.283048][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.292296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.300952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.342016][ T7782] device veth0_macvtap entered promiscuous mode [ 243.349097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.361926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.370633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.379623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.388324][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.396799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.405078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.413911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.422412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.431481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.440265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.448790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.457397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.467294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.475491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.483738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.496854][ T7782] device veth1_macvtap entered promiscuous mode [ 243.508360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.522326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.533165][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.552496][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.561243][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.581808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.590133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.620755][ T7791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.635886][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.646146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.655632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.669905][ T7787] device veth0_vlan entered promiscuous mode [ 243.684252][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.696071][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.706406][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.716982][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.728235][ T7782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.740523][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.751347][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.761299][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.772407][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.783767][ T7782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.791187][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.802303][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.811316][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.819142][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.826957][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.835923][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.844661][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.853708][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.868471][ T7797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.892263][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.900150][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.911130][ T7787] device veth1_vlan entered promiscuous mode [ 243.921771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.929871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.939153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.953229][ T7791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.995160][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.010288][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.030327][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.047498][ T7787] device veth0_macvtap entered promiscuous mode [ 244.072465][ T7787] device veth1_macvtap entered promiscuous mode [ 244.132048][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.140673][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.159636][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.175008][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.212113][ T7787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.223663][ T7787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.234352][ T7787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.245411][ T7787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.256311][ T7787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.266825][ T7787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.278177][ T7787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.294850][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.303784][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.321966][ T7787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.333908][ T7787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.345405][ T7787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.356074][ T7787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.366033][ T7787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.376563][ T7787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.387524][ T7787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.408100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.417183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.426029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.434936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.444906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.453290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.462414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 03:06:38 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/230, 0xe6) [ 244.470160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.510487][ T7791] device veth0_vlan entered promiscuous mode [ 244.519700][ T7797] device veth0_vlan entered promiscuous mode [ 244.536748][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.545982][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.572708][ T7791] device veth1_vlan entered promiscuous mode [ 244.596459][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.609399][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.623457][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.661319][ T7797] device veth1_vlan entered promiscuous mode [ 244.664904][ T7892] overlayfs: overlapping lowerdir path 03:06:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0xc, 0x2000}}, 0x50) [ 244.710226][ T7900] overlayfs: overlapping lowerdir path [ 244.747246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.760163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.772071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.804821][ T7791] device veth0_macvtap entered promiscuous mode [ 244.829601][ T7791] device veth1_macvtap entered promiscuous mode [ 244.855936][ T7900] overlayfs: overlapping lowerdir path [ 244.882267][ T7892] overlayfs: overlapping lowerdir path 03:06:39 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getegid() syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000040)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8911, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x40001) [ 244.900196][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.913933][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 03:06:39 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:06:39 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) creat(0x0, 0x0) [ 244.949442][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.962586][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:06:39 executing program 1: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 244.999189][ T7797] device veth0_macvtap entered promiscuous mode [ 245.016568][ T7791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:06:39 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) io_setup(0x100000000000c333, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getegid() getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x125, 0x0, 0x0, 0x0, 0x922, &(0x7f00000000c0)='gre0\x00', 0x0, 0x3, 0x8}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ifreq(r1, 0x8911, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0xc0, 0x15, 0x700, 0x70bd29, 0x25dfdbfc, {0xb, 0x5}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "b13c441a74753901020c6c7eae9c5a8dd671af99243bd95acffedbcf6586b86613d07dd80c83084eb319e102b37d79394d7d7b4f6b5e352e6b5f485ea0512e7ce5b6f3db65071ae0d1b0b6e606076bf0a7bc093b5c967b035523f496b74e8680f6d705993f78fa5b86f4b190f2c3f5b84e837c113967a8b86e31348dff4b705ed6cde8a7e9dd228e67cefcdfd8a04f57cf3d3ff3d4ccf9093467aa82a6dc3e2973fd18b00a"}]}, 0xc0}, 0x1, 0x0, 0x0, 0x24000801}, 0x40001) 03:06:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500007a0000000000000000", @ANYRES32, @ANYBLOB="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"], 0xcc}}, 0x0) [ 245.054946][ T7791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:06:39 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) r0 = creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) io_setup(0x100000000000c333, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getegid() getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x125, 0x0, 0x0, 0x0, 0x922, &(0x7f00000000c0)='gre0\x00', 0x0, 0x3, 0x8}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ifreq(r1, 0x8911, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0xc0, 0x15, 0x700, 0x70bd29, 0x25dfdbfc, {0xb, 0x5}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "b13c441a74753901020c6c7eae9c5a8dd671af99243bd95acffedbcf6586b86613d07dd80c83084eb319e102b37d79394d7d7b4f6b5e352e6b5f485ea0512e7ce5b6f3db65071ae0d1b0b6e606076bf0a7bc093b5c967b035523f496b74e8680f6d705993f78fa5b86f4b190f2c3f5b84e837c113967a8b86e31348dff4b705ed6cde8a7e9dd228e67cefcdfd8a04f57cf3d3ff3d4ccf9093467aa82a6dc3e2973fd18b00a"}]}, 0xc0}, 0x1, 0x0, 0x0, 0x24000801}, 0x40001) [ 245.129883][ T7791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.192380][ T7791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.218674][ T7791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.244396][ T7791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.264849][ T7791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.284318][ T7791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.299385][ T7791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.317369][ T7797] device veth1_macvtap entered promiscuous mode [ 245.325154][ T7945] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.338457][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.346925][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.366228][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.382304][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.404177][ T7791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.417188][ T7791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.427229][ T7791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.440519][ T7791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.450450][ T7791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.461261][ T7791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.471253][ T7791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.481800][ T7791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.492757][ T7791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.506816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.519002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.550272][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.564869][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.575504][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.586074][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.595972][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.606661][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.617613][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.628207][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.638087][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.648549][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.659798][ T7797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.670539][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.679944][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.693299][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.704141][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.714254][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.725422][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.735298][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.745753][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.755679][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.766088][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.776229][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.786690][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.797737][ T7797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.812052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.820763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:06:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 03:06:40 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) sendfile(r1, r0, 0x0, 0x3d) 03:06:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000000)={0x8, "80c8e0d69c863882"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x80f5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:06:40 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb00ec000000ec00400007fd4eb3e097000000000000000a0000050000003d0a04fb4179bcf5004f3a00f2ffffffe3ffffffffff62537113f3020000005000000000000000000000000000ed00000000000000af0000000000000000000000be079ec80e694e8f432760ebae9f00402b0a31d0e70000000000"], 0x0, 0x7a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:06:40 executing program 3: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004bb1f4cdbad7560c4e191eb4fe21c811284ccb28246f2f705c767ae6317a282c14f19bf3ca622af81b3495da87a023fda3ae5f930faa28c1fd2974d4d27c97e43b1a2b3f838028e08442f4f18263504ba03bb52142dcfababc23c396ba29739174dcc6c8fbf0ebf28c6882346de6a1b466bf3d"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 03:06:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500007a0000000000000000", @ANYRES32, @ANYBLOB="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"], 0xcc}}, 0x0) 03:06:40 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x71c}}, 0x50) [ 246.198549][ T8015] QAT: Invalid ioctl [ 246.208247][ T8015] QAT: Invalid ioctl 03:06:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="1802000000000000000000000000040085000000170000009500000000000000abc1cd48cfddeaf8bf657cc60901437b627f9dfa469bff0f000000000000c2ca083198b291c434da7d5185c5b70f0fc5f8cfd5e5b0235860193e124e016c9de14baa65b88519fc4d7daacfb83124114a03728604910a85941ddf5c2f3091262cff250560c6e20a371e2d57dd5e2ca214713ee33ff3a5225b7e881114181f724d9fc40a2a8eb7040c259c3e0aae614602f54f26ba15f196ce67eda9a4eec9e757303b01d1419d7a66fdd01aeba9b8286547b17c2eb2a8c4970b41235d988d75c6102f9bdec87351e8c75a89123dbf78aa482585e00be7450f9c2e2abb00000000000000fc0000000000000000000000a1caad9edb75f404330948382c426e7b42fdb91506a005f3c62486b712f1cba1a7bff884e7bcc84a7ffc6e07d14aee54faf85bb8f91e4e9bdbf7aa8e989b8c80cc81fb24d0f4f27178d620e08e654c1a1261d6e7ad446e968fea2d687be5c037e70224fc091e64b15000000000000000000000000000000238768543c0c665056be0c7234489ec6daf79524fc126ca09559df7b3beb7b95ba1c18be4e6f36af14d24e90c3f4c54353021098fa222bb54aa14163b0c0e39a411a3b3e6729bc534fee25902e1651cf5a37a35a78ab6a59df9f49cf98b95b64fdc2fff534e15f1a499ba14db34c0674cd3ce002d1377ec0be206841cb61e915ad020b60b8226b79702705a2a5ee2968bcde325798bb2076903c194042957d4a5e26521834cbb0ef50d371d55c5dffb2544355a3eaac7e6fd509334083fda5e2a5e4e2cfecaf9d3df216fe5071ace2a3899b4648cb97386b5bc2a753a150000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) [ 246.341505][ T8026] ptrace attach of "/root/syz-executor.2"[8025] was attempted by "/root/syz-executor.2"[8026] [ 246.351920][ T8027] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 03:06:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000180)={0x0, 0x5, 0x3f, 0x4, 0x3, "1679b3fef7eca125"}) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)=0x38043) fchdir(r0) unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0xffffffff, 0x80000000, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x2ffe00) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x304}, "6e99e38a2d4dfb78", "85438de7cb80c3ca34a73aeb359d26a1058b24ec476c69e26c55a6ac3d1c867b", "dfadb85b", "6e93f0f96c3192fb"}, 0x38) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x56, 0x3, 0x1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x2ffe00) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x41) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) 03:06:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 246.406094][ T8035] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:06:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x24, 0x22, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffe7}}}, 0x24}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) 03:06:40 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x73) sendmmsg$inet6(r2, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r3 = dup3(r0, r1, 0x0) recvmmsg(r2, &(0x7f0000005900)=[{{&(0x7f0000000100)=@x25, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000ac0)}, 0x40}], 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:06:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b41", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:06:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x24, 0x22, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffe7}}}, 0x24}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) [ 246.666155][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 246.666176][ T27] audit: type=1804 audit(1584932800.727:31): pid=8055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir139247366/syzkaller.VZZ9OF/5/file0/bus" dev="loop1" ino=23 res=1 03:06:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 03:06:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0xffff, 0x1}}]}, 0x34}}, 0x0) [ 246.741666][ C0] hrtimer: interrupt took 34614 ns 03:06:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:06:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x2004077c, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='reno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) 03:06:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:06:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)) ptrace$cont(0x7, r0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 03:06:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000180)={0x0, 0x5, 0x3f, 0x4, 0x3, "1679b3fef7eca125"}) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)=0x38043) fchdir(r0) unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0xffffffff, 0x80000000, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x2ffe00) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x304}, "6e99e38a2d4dfb78", "85438de7cb80c3ca34a73aeb359d26a1058b24ec476c69e26c55a6ac3d1c867b", "dfadb85b", "6e93f0f96c3192fb"}, 0x38) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x56, 0x3, 0x1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x2ffe00) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x41) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) 03:06:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 03:06:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:06:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) [ 247.678161][ T27] audit: type=1804 audit(1584932801.737:32): pid=8113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir139247366/syzkaller.VZZ9OF/6/file0/bus" dev="loop1" ino=26 res=1 [ 247.788061][ T8121] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:06:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c51f6b4c37d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x48, &(0x7f0000000040)={@local}, 0x20) 03:06:43 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x8c1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/544, @ANYBLOB="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"]}, 0x939) 03:06:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b1170817de901ba2c7e84e1086675e80900c2a81d0d1eceb14f285fc35c8f98d8336d6ca1eba1cdf20ebe813cc0676238a001a0924a9f07222a04acc4830d79c3695", @ANYRES64, @ANYRES16, @ANYRESOCT, @ANYPTR], 0x0, 0x6b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:06:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000000000000000000000070000004c0b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) [ 249.823175][ T8136] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:06:43 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000140)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2%6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo`\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1b@\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xec@\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4\xc5\xd6[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 03:06:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sysinfo(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffd39}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 249.865797][ T8145] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:06:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r5, @ANYBLOB="9677268e2735f4eaa6fa58fbbfd863fd1f7819520a3ace6bff8520827e1f764d050000b9140000008202c6109771e1316044447ac7c2fdf30f58"], 0x3c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x2, 0x0) 03:06:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x2040, 0x0) sendmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x800, 0x0) sendmsg$inet6(r1, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) creat(&(0x7f0000000480)='./bus/file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) creat(0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='macvlan0\x00', 0x2d) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 03:06:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) [ 250.039508][ T8152] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Ò%6ZÓAO%ÚÛû$¹Qw.HOo`Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿ@ïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ì@ŽW5ïþ>Ù' 03:06:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) [ 250.133043][ T8167] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Ò%6ZÓAO%ÚÛû$¹Qw.HOo`Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿ@ïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ì@ŽW5ïþ>Ù' [ 250.153760][ T8159] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 03:06:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46"], 0x4) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:06:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/175, 0xaf}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 250.223934][ T8159] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.339057][ T8185] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/6' not defined. 03:06:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) alarm(0x5) 03:06:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r5, @ANYBLOB="9677268e2735f4eaa6fa58fbbfd863fd1f7819520a3ace6bff8520827e1f764d050000b9140000008202c6109771e1316044447ac7c2fdf30f58"], 0x3c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x2, 0x0) 03:06:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000080), 0x0) 03:06:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$unix(r0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYPTR=&(0x7f0000000440)=ANY=[]], 0x18}, 0x0) [ 252.885204][ T8205] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 03:06:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 03:06:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @random="e6a6b72e56f8", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfeff", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 03:06:47 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) 03:06:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$unix(r0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYPTR=&(0x7f0000000440)=ANY=[]], 0x18}, 0x0) 03:06:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) quotactl(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 03:06:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/175, 0xaf}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2, 0x0) 03:06:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) [ 253.220751][ T8224] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:06:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 03:06:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x2}, 0x20) 03:06:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b1170817de901ba2c7e84e1086675e80900c2a81d0d1eceb14f285fc35c8f98d8336d6ca1eba1cdf20ebe813cc0676238a001a0924a9f07222a04acc4830d79c3695", @ANYRES64, @ANYRES16, @ANYRESOCT, @ANYPTR, @ANYBLOB="a7b74aad0882fcca4e2a84a9d68309edc937d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fae9c467706beaa63d74325f23f4"], 0x0, 0xf9}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:06:47 executing program 1: [ 253.474752][ T8246] x_tables: duplicate underflow at hook 3 03:06:47 executing program 0: 03:06:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) [ 253.526950][ T8246] x_tables: duplicate underflow at hook 3 [ 253.561647][ T8246] x_tables: duplicate underflow at hook 3 03:06:47 executing program 3: 03:06:47 executing program 1: 03:06:47 executing program 5: [ 253.572569][ T8255] x_tables: duplicate underflow at hook 3 03:06:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) 03:06:47 executing program 3: 03:06:47 executing program 1: 03:06:47 executing program 5: 03:06:50 executing program 1: 03:06:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:50 executing program 4: 03:06:50 executing program 3: 03:06:50 executing program 0: 03:06:50 executing program 5: 03:06:50 executing program 5: 03:06:50 executing program 3: 03:06:50 executing program 1: 03:06:50 executing program 0: 03:06:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:50 executing program 4: 03:06:50 executing program 5: 03:06:50 executing program 3: 03:06:51 executing program 1: 03:06:51 executing program 0: 03:06:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:51 executing program 4: 03:06:51 executing program 3: 03:06:51 executing program 1: 03:06:51 executing program 0: 03:06:51 executing program 5: 03:06:51 executing program 3: 03:06:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:51 executing program 1: 03:06:51 executing program 4: 03:06:51 executing program 5: 03:06:51 executing program 0: 03:06:51 executing program 3: 03:06:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:51 executing program 1: 03:06:51 executing program 4: 03:06:51 executing program 5: 03:06:51 executing program 0: 03:06:51 executing program 3: 03:06:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:51 executing program 4: 03:06:51 executing program 1: 03:06:52 executing program 0: 03:06:52 executing program 5: 03:06:52 executing program 3: 03:06:52 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:52 executing program 4: 03:06:52 executing program 1: 03:06:52 executing program 3: 03:06:52 executing program 0: 03:06:52 executing program 5: 03:06:52 executing program 1: 03:06:52 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:52 executing program 3: 03:06:52 executing program 0: 03:06:52 executing program 4: 03:06:52 executing program 1: 03:06:52 executing program 5: 03:06:52 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:52 executing program 3: 03:06:52 executing program 4: 03:06:52 executing program 5: 03:06:52 executing program 0: 03:06:52 executing program 1: 03:06:52 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:53 executing program 3: 03:06:53 executing program 1: 03:06:53 executing program 4: 03:06:53 executing program 0: 03:06:53 executing program 5: 03:06:53 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:53 executing program 3: 03:06:53 executing program 4: 03:06:53 executing program 1: 03:06:53 executing program 0: 03:06:53 executing program 5: 03:06:53 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:53 executing program 3: 03:06:53 executing program 1: 03:06:53 executing program 4: 03:06:53 executing program 5: 03:06:53 executing program 0: 03:06:53 executing program 3: 03:06:53 executing program 0: 03:06:53 executing program 5: 03:06:53 executing program 4: 03:06:53 executing program 1: 03:06:53 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:54 executing program 5: 03:06:54 executing program 3: 03:06:54 executing program 4: 03:06:54 executing program 1: 03:06:54 executing program 0: 03:06:54 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:54 executing program 1: 03:06:54 executing program 5: 03:06:54 executing program 4: 03:06:54 executing program 3: 03:06:54 executing program 0: 03:06:54 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:54 executing program 1: 03:06:54 executing program 4: 03:06:54 executing program 3: 03:06:54 executing program 5: 03:06:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:54 executing program 0: 03:06:54 executing program 4: 03:06:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x37) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00f0ffff000000000200000000", 0x58}], 0x1) 03:06:54 executing program 1: 03:06:54 executing program 5: 03:06:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:55 executing program 5: 03:06:55 executing program 0: 03:06:55 executing program 4: 03:06:55 executing program 3: 03:06:55 executing program 1: 03:06:55 executing program 4: 03:06:55 executing program 0: 03:06:55 executing program 5: 03:06:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:55 executing program 1: 03:06:55 executing program 3: 03:06:55 executing program 4: 03:06:55 executing program 0: 03:06:55 executing program 5: 03:06:55 executing program 3: 03:06:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:55 executing program 1: 03:06:55 executing program 4: 03:06:55 executing program 0: 03:06:55 executing program 5: 03:06:55 executing program 3: 03:06:55 executing program 1: 03:06:55 executing program 4: 03:06:55 executing program 0: 03:06:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:56 executing program 1: 03:06:56 executing program 5: 03:06:56 executing program 3: 03:06:56 executing program 4: 03:06:56 executing program 0: 03:06:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:56 executing program 1: 03:06:56 executing program 5: 03:06:56 executing program 4: 03:06:56 executing program 3: 03:06:56 executing program 0: 03:06:56 executing program 1: 03:06:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x8004005) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540b, 0x0) 03:06:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_rm_watch(r2, 0x0) 03:06:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/332], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x57d, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) 03:06:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x19, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r3}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r4, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r5}, 0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) ioctl$int_in(r6, 0x5452, &(0x7f0000000100)=0x95b6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet(r6, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 03:06:56 executing program 1: 03:06:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:56 executing program 4: 03:06:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setpgid(0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x3}) 03:06:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 03:06:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 03:06:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$restrict_keyring(0x8, 0x0, 0x0, 0x0) 03:06:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) 03:06:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x2000000) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 03:06:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f00000001c0)) 03:06:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{r4}}) 03:06:57 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000b00)={'filter\x00', 0x10, 0x4, 0x3c8, 0x0, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2, 0x8}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 03:06:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x8004005) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 03:06:57 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "976f8a", 0x64, 0x2b, 0x0, @remote, @local, {[], {0x2c00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "09ab500f19c6c42cb06d000c8d256e5d5fbbc7c6444a28ad8cfceb54d07f3536", "90000018be6bd88bfd0700", {"761dcdf072d2b340b9f9e5bee86c630c", "af9f9628d88045b8453add5c76131b2f"}}}}}}}}, 0x0) 03:06:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$restrict_keyring(0x14, 0x0, 0x0, 0x0) 03:06:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000700)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 263.553353][ T8667] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'filter' 03:06:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:06:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 03:06:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x34, &(0x7f0000000040)=""/120) 03:06:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 03:06:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) 03:06:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x21, &(0x7f0000000040)=""/120) 03:06:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$restrict_keyring(0x3, 0x0, 0x0, 0x0) 03:06:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)) 03:06:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, 0x0, 0x0) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x7ff00000) 03:06:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x34, 0x1, 0x0) 03:06:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x17, 0x0) 03:06:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r1, 0xf, 0x2c51c1b6bd6f0076) 03:06:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fallocate(r2, 0x0, 0x0, 0x7) 03:06:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, 0x0, 0x0) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:59 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 03:06:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(r1, &(0x7f0000000000)=@known='user.syz\x00') 03:06:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x16, 0x0) 03:06:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 03:06:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, 0x0, 0x0) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:06:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r1, 0x14, 0x0, 0x0, 0x0}, 0x20) 03:06:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x4, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\xef\x98\xbc\xe3\x020\b=\xeb`\r\x9c1\xad\x12uvZ[\x84@\xa6\xb7\x18k\xc2(\x00M\xe7\xe4~\x93\aP\x88\xf8?\xf9\x18\x8dC:\x93=NF\xe1\x8c\xbb\x80\x90\xe8\xe5\xd7d\xe8HI\"\b9\xca\x1fcQ\xd1\xe6\xe7\x89\x8f\xc6\xf5'}, 0x69) 03:06:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r2, 0x5450) 03:06:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0xa, &(0x7f0000000040)=""/35, 0xffffffffffffff7b) 03:06:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getpriority(0x1, r2) 03:07:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x7ffc0000) 03:07:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:00 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000038000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000000000000000000000000000000000000000000005001686173686c696d697400000000000000000000004000000000000000000274b5f96d5f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000693a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "976f8a", 0x64, 0x2b, 0x0, @remote, @local, {[], {0x0, 0x2000, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "09ab500f19c6c42cb06d000c8d256e5d5fbbc7c6444a28ad8cfceb54d07f3536", "90000018be6bd88bfd0700", {"761dcdf072d2b340b9f9e5bee86c630c", "af9f9628d88045b8453add5c76131b2f"}}}}}}}}, 0x0) 03:07:00 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f4534460000fcffe1010000ffffff02000000000000003ee557d9e9db06bc19f9e426ce8ca705cb000000845d058380742216ec051b621843000000"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:07:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r1, 0x40e, 0x2c51c1b6bd6f0076) [ 266.127661][ T8802] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 03:07:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x1) 03:07:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:07:00 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f4534460000fcffe1010000ffffff02000000000000003ee557d9e9db06bc19f9e426ce8ca705cb000000845d058380742216ec051b621843000000"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 266.230428][ T8802] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 03:07:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x4800) 03:07:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, 0x0) 03:07:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 03:07:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 03:07:00 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f4534460000fcffe1010000ffffff02000000000000003ee557d9e9db06bc19f9e426ce8ca705cb000000845d058380742216ec051b621843000000"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:07:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = epoll_create1(0x0) setpgid(0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r3) 03:07:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, 0x0, 0x0) 03:07:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 03:07:00 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(r1, 0x0, 0x0) 03:07:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flock(r1, 0xc) 03:07:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) 03:07:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x38, &(0x7f0000000040)=""/120) 03:07:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsmount(0xffffffffffffffff, 0x0, 0x75) 03:07:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x1, 0x0, 0x0) 03:07:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\xef\x98\xbc\xe3\x020\b=\xeb`\r\x9c1\xad\x12uvZ[\x84@\xa6\xb7\x18k\xc2(\x00M\xe7\xe4~\x93\aP\x88\xf8?\xf9\x18\x8dC:\x93=NF\xe1\x8c\xbb\x80\x90\xe8\xe5\xd7d\xe8HI\"\b9\xca\x1fcQ\xd1\xe6\xe7\x89\x8f\xc6\xf5'}, 0x69) 03:07:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 03:07:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0) 03:07:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) setpgid(0x0, 0x0) setpgid(r2, r3) [ 267.324997][ T8892] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:07:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x7fff0000) 03:07:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r3, 0x12, 0x0, 0x0, 0x0}, 0x20) 03:07:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x18, &(0x7f0000000040)=""/120) 03:07:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) 03:07:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(0x0, 0x0) getpriority(0x1, 0x0) 03:07:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/35, 0xffffffffffffff7b) 03:07:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x36, 0x0) 03:07:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x0) 03:07:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}}) 03:07:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x13, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 03:07:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) recvfrom$packet(r3, 0x0, 0x0, 0x10143, 0x0, 0x0) 03:07:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:07:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x15, 0x0, 0x0) 03:07:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) 03:07:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x24, &(0x7f0000000040)=""/120) 03:07:02 executing program 4: 03:07:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x7]}) 03:07:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r1, 0x40c, 0x2c51c1b6bd6f0076) 03:07:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x0) 03:07:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0x1c, &(0x7f0000000040)=""/35, 0xffffffffffffff7b) 03:07:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x36, 0x0, 0x0}, 0x50) 03:07:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) [ 268.622314][ T27] audit: type=1800 audit(1584932822.687:33): pid=8980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=27 res=0 03:07:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000000)={{}, {0x1, @local}, 0x0, {0x2, 0x0, @loopback}, 'xfrm0\x00'}) 03:07:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0xa}) 03:07:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) 03:07:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)) 03:07:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, 0xfffffffffffffffd, 0x0) 03:07:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x50000) 03:07:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:07:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) [ 269.319245][ T27] audit: type=1800 audit(1584932823.377:34): pid=9030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=27 res=0 03:07:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x22) 03:07:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(r1, &(0x7f0000000000), 0x8) 03:07:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x10004, 0xa) 03:07:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\xef\x98\xbc\xe3\x020\b=\xeb`\r\x9c1\xad\x12uvZ[\x84@\xa6\xb7\x18k\xc2(\x00M\xe7\xe4~\x93\aP\x88\xf8?\xf9\x18\x8dC:\x93=NF\xe1\x8c\xbb\x80\x90\xe8\xe5\xd7d\xe8HI\"\b9\xca\x1fcQ\xd1\xe6\xe7\x89\x8f\xc6\xf5'}, 0x69) 03:07:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)) [ 269.795328][ T27] audit: type=1800 audit(1584932823.857:35): pid=9050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16657 res=0 03:07:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x27, 0x0) 03:07:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:07:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x7]}) 03:07:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) timerfd_settime(r3, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) 03:07:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FICLONE(r2, 0x40049409, r3) 03:07:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821722494"], 0x20}}], 0x3, 0x0) 03:07:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x1a, 0x0) 03:07:04 executing program 4: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000014000b000000000000000000020200ff", @ANYRES32, @ANYBLOB="080002009ec13a1b5f1c83060623dea2fc03bf00fd35395da337"], 0x20}, 0x1, 0xf0ffffff}, 0x0) 03:07:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(0xffffffffffffffff, 0x10, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) 03:07:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 03:07:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\xef\x98\xbc\xe3\x020\b=\xeb`\r\x9c1\xad\x12uvZ[\x84@\xa6\xb7\x18k\xc2(\x00M\xe7\xe4~\x93\aP\x88\xf8?\xf9\x18\x8dC:\x93=NF\xe1\x8c\xbb\x80\x90\xe8\xe5\xd7d\xe8HI\"\b9\xca\x1fcQ\xd1\xe6\xe7\x89\x8f\xc6\xf5'}, 0x69) 03:07:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, 0x0, 0x0, 0x0) [ 270.661237][ T9110] IPVS: ftp: loaded support on port[0] = 21 03:07:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/24, 0x2) [ 270.715434][ T9113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.755990][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready 03:07:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) 03:07:04 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="44010000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffff31fbdb880f10f8dc99683b03a1ff0000000032000000ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000deff00000000020000009600000000000000480002006362632d6165732d6165736e69f1d500"/252], 0x144}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x10, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xf0}}, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 03:07:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) setpgid(0x0, 0x0) setpgid(r2, 0x0) 03:07:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, 0x0, 0x0, 0x0) [ 270.929152][ T9110] IPVS: ftp: loaded support on port[0] = 21 03:07:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r1, 0x409, 0x2c51c1b6bd6f0076) [ 270.985295][ T9113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:07:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x37, 0x0) [ 271.098450][ T9142] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x8004005) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x5437, 0x0) 03:07:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r1, 0x0, 0x20000000) 03:07:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000) 03:07:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, 0x0, 0x0, 0x0) 03:07:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/332], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0x0, 0x57d, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) 03:07:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) 03:07:06 executing program 1: clone(0x8080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x348, 0x1f8, 0x0, 0x0, 0x1f8, 0x1f8, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'team_slave_1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x185b, 0x41, 0x0, 0x0, 0x5, 0x46}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f9) 03:07:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r2, 0x0, 0x0) 03:07:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x53564d41, 0x0) 03:07:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640), 0x0, 0x0) 03:07:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/120) 03:07:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x2a, &(0x7f0000000040)=""/120) [ 272.431692][ T45] tipc: TX() has been purged, node left! [ 272.515177][ T9187] xt_hashlimit: invalid rate 03:07:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000080), &(0x7f0000000140)=0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x7f499eb2ae778c31}) epoll_pwait(r4, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) 03:07:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0xd, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 03:07:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x11, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 03:07:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640), 0x0, 0x0) 03:07:06 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "976f8a", 0x64, 0x2b, 0x0, @remote, @local, {[], {0x2100, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "09ab500f19c6c42cb06d000c8d256e5d5fbbc7c6444a28ad8cfceb54d07f3536", "90000018be6bd88bfd0700", {"761dcdf072d2b340b9f9e5bee86c630c", "af9f9628d88045b8453add5c76131b2f"}}}}}}}}, 0x0) 03:07:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x1d, 0x0) 03:07:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640), 0x0, 0x0) 03:07:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 03:07:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f1fb969460232, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:07:07 executing program 4: io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000140)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f00000019c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) flock(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) [ 272.879810][ T9225] dccp_invalid_packet: P.Data Offset(0) too small [ 272.911052][ T9225] dccp_invalid_packet: P.Data Offset(0) too small 03:07:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x1e, 0x0) 03:07:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 03:07:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x34, 0x0) 03:07:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:07:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 03:07:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x1a, 0x1, 0x0) 03:07:07 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x7ff00000) 03:07:07 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x3}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 03:07:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x8004005) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540b, 0x2) 03:07:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000008) 03:07:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:07:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/24, 0x18) 03:07:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x919, 0x0, "1dede8a1e4dfbc335e65f0eb3641086baf63dc"}) 03:07:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x27, &(0x7f0000000040)=""/120) 03:07:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x22, &(0x7f0000000040)=""/120) 03:07:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:07:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {0xfffffffd}, 0x0, 0xfffffe07, 0x0, 0x0}, 0x50) 03:07:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0xe, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\xef\x98\xbc\xe3\x020\b=\xeb`\r\x9c1\xad\x12uvZ[\x84@\xa6\xb7\x18k\xc2(\x00M\xe7\xe4~\x93\aP\x88\xf8?\xf9\x18\x8dC:\x93=NF\xe1\x8c\xbb\x80\x90\xe8\xe5\xd7d\xe8HI\"\b9\xca\x1fcQ\xd1\xe6\xe7\x89\x8f\xc6\xf5'}, 0x69) 03:07:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x40a, 0x0) 03:07:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]}}], 0x1, 0x0) 03:07:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getdents64(r3, 0x0, 0x0) 03:07:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(r1, 0x0, 0x0) 03:07:08 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x6, 0x0, &(0x7f0000000100)) 03:07:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r0, &(0x7f0000000000)="bc", 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000f5dd990e4c28c0f7d911488e5f1285725d"}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, "67469107ee18bf45dd708f0e7ef1c7dadcae7a"}) readv(r1, &(0x7f00000001c0), 0xce) 03:07:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x10) 03:07:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]}}], 0x1, 0x0) 03:07:08 executing program 3: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tgkill(r0, r1, 0x0) 03:07:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 03:07:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0x19, &(0x7f0000000040)=""/35, 0xffffffffffffff7b) 03:07:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x15, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\xef\x98\xbc\xe3\x020\b=\xeb`\r\x9c1\xad\x12uvZ[\x84@\xa6\xb7\x18k\xc2(\x00M\xe7\xe4~\x93\aP\x88\xf8?\xf9\x18\x8dC:\x93=NF\xe1\x8c\xbb\x80\x90\xe8\xe5\xd7d\xe8HI\"\b9\xca\x1fcQ\xd1\xe6\xe7\x89\x8f\xc6\xf5'}, 0x69) 03:07:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]}}], 0x1, 0x0) 03:07:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0xb, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\xef\x98\xbc\xe3\x020\b=\xeb`\r\x9c1\xad\x12uvZ[\x84@\xa6\xb7\x18k\xc2(\x00M\xe7\xe4~\x93\aP\x88\xf8?\xf9\x18\x8dC:\x93=NF\xe1\x8c\xbb\x80\x90\xe8\xe5\xd7d\xe8HI\"\b9\xca\x1fcQ\xd1\xe6\xe7\x89\x8f\xc6\xf5'}, 0x69) 03:07:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x26, 0x0) 03:07:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) 03:07:08 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x0, 0x0) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000140)={[0xe1b]}, 0x8) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x7e, 0x0, [0x10a], [0xc1]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000900", @ANYPTR64, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00!\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00']) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000001}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)={0x2001}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000029bd7000fbdbdf250c00000008000600", @ANYRES32=0x0, @ANYBLOB="7df68dbbaaa69d0c93c0fc907d22c5bf22544f4c565f62df4de6b185ff9a830041bb1981b4f0c73a20649b699b85e502d2"], 0x1c}}, 0x4000880) 03:07:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @random="45432e97336f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:07:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 03:07:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x1, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, 0x0) 03:07:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 03:07:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 03:07:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xb3) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 03:07:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 03:07:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0xd, 0x0) [ 275.301306][ T27] audit: type=1800 audit(1584932829.357:36): pid=9403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=30 res=0 [ 275.338244][ T9382] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (16 blocks) 03:07:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20400) fcntl$setstatus(r2, 0x4, 0x0) 03:07:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) lseek(r2, 0x0, 0x2) [ 275.448806][ T9403] attempt to access beyond end of device [ 275.453434][ T27] audit: type=1804 audit(1584932829.437:37): pid=9413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir780558837/syzkaller.vS1avw/68/file0/file0" dev="loop4" ino=30 res=1 [ 275.472059][ T9403] loop4: rw=2049, want=130, limit=127 [ 275.551776][ T9403] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 275.641084][ T9403] attempt to access beyond end of device [ 275.666644][ T9403] loop4: rw=2049, want=131, limit=127 [ 275.704648][ T9403] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 275.728571][ T9403] attempt to access beyond end of device [ 275.738430][ T9403] loop4: rw=2049, want=132, limit=127 [ 275.757300][ T9403] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 275.777520][ T9403] attempt to access beyond end of device [ 275.787625][ T9403] loop4: rw=2049, want=133, limit=127 [ 275.793843][ T9403] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 275.802787][ T9403] attempt to access beyond end of device [ 275.808575][ T9403] loop4: rw=2049, want=142, limit=127 [ 275.815363][ T9403] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 275.824294][ T9403] attempt to access beyond end of device [ 275.830092][ T9403] loop4: rw=2049, want=143, limit=127 [ 275.836852][ T9403] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 275.845833][ T9403] attempt to access beyond end of device [ 275.851620][ T9403] loop4: rw=2049, want=144, limit=127 [ 275.857481][ T9403] Buffer I/O error on dev loop4, logical block 143, lost async page write [ 275.876581][ T9403] attempt to access beyond end of device [ 275.883332][ T9403] loop4: rw=0, want=130, limit=127 [ 275.888559][ T9403] Buffer I/O error on dev loop4, logical block 129, async page read [ 275.897263][ T9403] attempt to access beyond end of device [ 275.903479][ T9403] loop4: rw=0, want=131, limit=127 [ 275.908790][ T9403] Buffer I/O error on dev loop4, logical block 130, async page read [ 275.917464][ T9403] attempt to access beyond end of device [ 275.924770][ T9403] loop4: rw=0, want=132, limit=127 [ 275.930219][ T9403] Buffer I/O error on dev loop4, logical block 131, async page read [ 275.942667][ T9403] attempt to access beyond end of device [ 275.948387][ T9403] loop4: rw=0, want=133, limit=127 [ 275.954029][ T9403] attempt to access beyond end of device [ 275.959720][ T9403] loop4: rw=0, want=142, limit=127 [ 275.965317][ T9403] attempt to access beyond end of device [ 275.971066][ T9403] loop4: rw=0, want=143, limit=127 [ 275.976642][ T9403] attempt to access beyond end of device [ 275.983046][ T9403] loop4: rw=0, want=144, limit=127 [ 275.989469][ T27] audit: type=1800 audit(1584932830.047:38): pid=9403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="loop4" ino=30 res=0 03:07:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x0) 03:07:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 03:07:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x0, 0x10) 03:07:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3}}, 0x43) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) 03:07:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x24, 0x0) [ 276.016429][ T27] audit: type=1800 audit(1584932830.067:39): pid=9438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="loop4" ino=30 res=0 03:07:10 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r0, &(0x7f0000000000)="bc", 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x8840) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000f5dd990e4c28c0f7d911488e5f1285725d"}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, "67469107ee18bf45dd708f0e7ef1c7dadcae7a"}) readv(r1, &(0x7f00000001c0), 0xce) 03:07:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$restrict_keyring(0x11, 0x0, 0x0, 0x0) 03:07:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e6"], 0x39}}], 0x1, 0x0) 03:07:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0xe, 0x0) 03:07:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x12, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\xef\x98\xbc\xe3\x020\b=\xeb`\r\x9c1\xad\x12uvZ[\x84@\xa6\xb7\x18k\xc2(\x00M\xe7\xe4~\x93\aP\x88\xf8?\xf9\x18\x8dC:\x93=NF\xe1\x8c\xbb\x80\x90\xe8\xe5\xd7d\xe8HI\"\b9\xca\x1fcQ\xd1\xe6\xe7\x89\x8f\xc6\xf5'}, 0x69) 03:07:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e6"], 0x39}}], 0x1, 0x0) 03:07:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000000)) 03:07:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000340)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="9f51b00eb1f25dac1ca64b7678f2ddec9426e6e68c3342c9a549a931ee16e3780a5f622a1aeba5780ff11190809240634b9ba8225afa40fd0660731b2a9d0c29b6154f1e731dde7729ef9598cde7662350bdfc7a797437220337c33df258ca3a4f2f05e314660913507557fbf942de4694f4cea2341050eb12f89e1f405e15ce3ca930c84fd282176978443323d22da4433d9a56bc802e80ac6a779a7f185cc35d", 0xa1}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:07:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x30000) 03:07:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x7]}) 03:07:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x0, 0x110, 0x110, 0x110, 0x110, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xe8, 0x110, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'tunl0\x00', {0x27, 0xc8f9, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0xcd89}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x310) 03:07:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e6"], 0x39}}], 0x1, 0x0) 03:07:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x8000) 03:07:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x7fc00000) [ 277.378228][ T9496] x_tables: ip_tables: ah match: only valid for protocol 51 [ 277.423257][ T9487] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:07:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519"], 0x55}}], 0x1, 0x0) [ 277.491783][ T9487] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 277.528370][ T9487] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:07:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x4, &(0x7f0000000040)=""/120) 03:07:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x16, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 03:07:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519"], 0x55}}], 0x1, 0x0) [ 277.546981][ T9487] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: immutable or append flags not allowed on symlinks [ 277.568679][ T9487] EXT4-fs (loop0): get root inode failed [ 277.591858][ T9487] EXT4-fs (loop0): mount failed 03:07:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x38, 0x0) [ 277.772208][ T9487] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 277.803910][ T9487] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 03:07:12 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 03:07:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x409, 0x4800) 03:07:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f00000000c0)=0x6, 0x4) 03:07:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 277.882147][ T9487] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 277.894780][ T9487] EXT4-fs: failed to create workqueue [ 277.900214][ T9487] EXT4-fs (loop0): mount failed 03:07:12 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe82, 0x20014000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)}, 0x78) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 03:07:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519"], 0x55}}], 0x1, 0x0) 03:07:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b"], 0x63}}], 0x1, 0x0) 03:07:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 03:07:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x8004005) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540b, 0x2) 03:07:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x21, 0x0) 03:07:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x34, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x34}}, 0x0) 03:07:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) close(r1) 03:07:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b"], 0x63}}], 0x1, 0x0) 03:07:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:12 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a523d38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="b7", 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:07:12 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) 03:07:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x268, 0x1, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', "6521a3d8c22eebe080f0c7a69d9946d54d6ec4996d058a26182154d879f0df16", "30901f9cb3b54ff77bc512cabda06ecc1fb09525f3e2f4bafafad51a3c7b4979"}}}]}, 0x268}}, 0x0) 03:07:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b"], 0x63}}], 0x1, 0x0) 03:07:12 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) socket$kcm(0x2c, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x2, 0xd, 0x2c}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)='(\x00', r1}, 0x30) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x3, 0x77, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2202, 0x0, 0x7d34}, 0xffffffffffffffff, 0xf, r3, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x1, 0x9, 0x0, 0x37, 0x0, 0x5, 0x1200, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3ff, 0x5, @perf_bp={&(0x7f0000000300), 0x8}, 0x40004, 0x0, 0x77, 0x5, 0xe2, 0x9, 0x2}, r2, 0x3, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f00000003c0)) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x8) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x66, 0x0, 0x4, 0x18, 0x0, 0x1, 0x101, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6, 0x5}, 0x0, 0x1, 0x9, 0xe, 0x2, 0x7, 0xe8dd}, 0x0, 0x9, 0xffffffffffffffff, 0x8) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 03:07:12 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x40000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7fff) 03:07:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 03:07:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e2, &(0x7f0000000dc0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) 03:07:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc69047"], 0x6a}}], 0x1, 0x0) 03:07:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) close(r2) 03:07:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c0000000206010000000e000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a30000000000500050000000000050001000600000024000780080006400010000008000840fffffff006000440f9ff003e0600054000030acae49be4b9764dc4f5f219c90e76cf9c1aeb5e984809b749e4acd47109b936e4ec22e5c38485d48d318caed17e33f4f930536867200000000e050000008051a168bc854c0631dfac413f0e20054f9b5a1c7c2cd444a80fbb189f4d9510b14073dbff9e426d5fa7e0c6987ea85c629e3604df541cab0071bc97a45f0503eb1db5a602a4bd484490c7fcd3339bb2b5622d1c96254d3da9bfb0868f5406bfcb87663353830000000000007089d5ac205da2e89a4be25440c2aff9d88358eb17b3b91fe88328a34c3c35c2d5f04aa438a22ea435c0d751a331f3ce27a42f25b31c54dd000000000000000000"], 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc69047"], 0x6a}}], 0x1, 0x0) 03:07:13 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000dc0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) 03:07:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r3, 0x0) r4 = dup(r1) shutdown(r4, 0x0) 03:07:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/239, 0xef}, {&(0x7f0000000080)=""/48}, {&(0x7f00000000c0)=""/92}], 0x1ff}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) read(r4, &(0x7f0000000000)=""/99, 0x63) shutdown(r3, 0x0) shutdown(r1, 0x0) 03:07:13 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 03:07:13 executing program 0: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r1, 0x0) 03:07:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc69047"], 0x6a}}], 0x1, 0x0) 03:07:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:13 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0xb, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) 03:07:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821"], 0x6e}}], 0x1, 0x0) 03:07:13 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)="e0", &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 03:07:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:13 executing program 0: poll(&(0x7f0000000100)=[{0xffffffffffffff9c}, {}], 0x2, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00527) read(r0, &(0x7f0000000200)=""/200, 0xc8) shutdown(r0, 0x0) 03:07:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000003c0)=""/239, 0xef}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/255, 0xff}], 0x10000000000000e3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) read(r4, &(0x7f0000000000)=""/99, 0x63) shutdown(r3, 0x0) shutdown(r1, 0x0) 03:07:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821"], 0x6e}}], 0x1, 0x0) 03:07:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r3, 0x0) r4 = dup(r1) shutdown(r4, 0x0) 03:07:14 executing program 3: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/206, 0xce}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de50000dd26ca55ed19f7c3d899432a8a635d97dcd0818f22499bc1bf4ab0928b97d0b30136099a8b9768d1ac06b4ea50dd04000000214ecfc9706af0f6bc6c40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf1976b121237a0cfd7b5cde091f004fc7709ce6fd20c7fe707484c35a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f03f00f0371abc4b59e6d7e3c9825ad3f8"], 0x10) shutdown(r1, 0x0) 03:07:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac46821"], 0x6e}}], 0x1, 0x0) 03:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r3, 0x0) r4 = dup(r1) shutdown(r4, 0x0) 03:07:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac468217224"], 0x70}}], 0x1, 0x0) 03:07:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:14 executing program 3: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000300)=""/253}, {&(0x7f00000005c0)=""/179}, {&(0x7f0000000140)=""/31}], 0x10) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r3, 0x0) r4 = dup(r1) shutdown(r4, 0x0) 03:07:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac468217224"], 0x70}}], 0x1, 0x0) 03:07:14 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:14 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) fstat(0xffffffffffffffff, 0x0) sync() ftruncate(r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 03:07:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 03:07:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000007000000440b087f000001ffffffff00000000008f1c82381d90478384ecdcf46c34f49a75298a069dfe4403e66ce0359a710144cc3dbb787c8d22f0214da8716995b6bd8e4c208519297d030bbcfc80bba246c63eb39b20e8cf3cc690470ac468217224"], 0x70}}], 0x1, 0x0) 03:07:14 executing program 4: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r1, 0x0) 03:07:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r3, 0x0) r4 = dup(r1) shutdown(r4, 0x0) 03:07:15 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) 03:07:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r3, 0x0) r4 = dup(r1) shutdown(r4, 0x0) 03:07:15 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000f41000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:07:15 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 03:07:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000600810040fb12001000040fda1b40d819a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 03:07:15 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1001, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'bridge_slave_1\x00', {0x2, 0x0, @empty}}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)='user*+em1[\x00') 03:07:15 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 03:07:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) connect$unix(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="8202adfdffffffffffff3f7b238bf468d20d8a0a197a386207000000008295955984c87910bf093f68c1287ead4bcb775ca69dfceac2a84e6abca64896810440000000000000002951b15801360bcd4c0a162b58fd4237b8fa4d012ae4470600220495aaee48c02f6ac41e6bf3bf554799000000ed52beb85a85f8b2fd57d60f13ad30505e8f53000800ef9d612f871f4385f04157795ea4a5c5fe659fa202361cd8cac7ecbc5b65c659012870b41200003500000000d28418ac1b00000000029cc4ac39f6dcba44fb4b75550000000000000000000000df28d208000000000000006b47b8d7da4333ac0f994166518bed2e1977bd035f2f77420eea4173d5b6913eef9e40000000710000d2df0ac87e0d7b65b7240cf97d03126da536ef612e9e3b79f7424082be1037ccf968b64c4fea0ee6f28c35bb0edb267ae65c7d44a95bac417e2ab04fd8a9c98e958ff55d090000000000000036d11b2434c929b34b0087cf25dd9e1e49f931a4193897b0a30000cbf637786819bf7e26863a111574bd1b6d85eac8a829bf8aa02ae50c88910a9f37f5e7dd8d7ff9f49d884ee2cf37250000f145c4e68bfa8bfccf6a2c9ce08a146ee556cff99645d300682b4e080f01b899f51da0ff8237ed6b5ad30d7b696378a27e42cfc93123b8284e6b47e3f7dc2a8bcc719fe6682881ea2fd58ed735230fb7146a26ab3d3f3708e2029d3cd56bf5f227030482137813494ae280cccf913686412d26ecabb8c602f7b9e1107df6d719584cf71a000000000000000000000000b3192ce31d6025a16c2f5ee530fe73323f147ca53dd8932413061db6a17c641913360f098f78ad273558abc0151205437b4185f1b9fadb84df06927ff5d30e2b950be70f0df434be0000000000000000000000000000000093d31bc5d0bb5372d716ea5f89ba6628bbaf448ca976fd462469f859c4bdcec5faf160a1da6848a4f14cd139a3cf04a384eb8dafe562f764a7892264bd3bc4de0a6dc0258423c476919cde7beca0f33f1bbb6048d6aa8c5a08a400fade67a36d00006a5c80d8bf6041db2868088de3745617b5acf6c1a8b590b5d7010100001c0b5205b565afd5fb1be5138bc528687e214589cef2d4ac4aef2f5114a2c181476cbeef99f3b9f1d25bd1c3ad4ec012771a7db0bf109db17efd7d25772d5b9aef6024066d9fd219f5277ef7354ac79a44b13abb854567cc559ed6bf663c68297621a1137cb8b0d3ea0a58aa0129933ba7c94c"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 03:07:15 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/4091, 0xffb}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x914, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x133, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 03:07:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) [ 281.704301][ T9811] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 03:07:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1, 0xffff}, 0x20) 03:07:16 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x20, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x49d, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf915, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x229c]}) 03:07:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0xaaaaaaaaaaaacba, 0x0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x100, 0x1ff, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000080)="0f23d73e0fc77f0066b9c50900000f320febda3667660fee949c000000009a80009f00670f09c0870400000f00100fc79a76a3", 0x33}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:07:16 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x0) 03:07:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:07:16 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200), 0x0) [ 282.235500][ T9837] kvm [9833]: vcpu0, guest rIP: 0x48 disabled perfctr wrmsr: 0x187 data 0x76 [ 282.304459][ T9837] kvm [9833]: vcpu0, guest rIP: 0x48 disabled perfctr wrmsr: 0x186 data 0x9a 03:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8, 0x0, 0x9}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) 03:07:16 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x0) 03:07:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES64], 0x1}}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 282.529979][ T9863] kvm [9833]: vcpu0, guest rIP: 0x48 ignored wrmsr: 0x11e data 0x64 03:07:16 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x0) 03:07:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x3, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'bridge_slave_0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) open(0x0, 0x0, 0x0) 03:07:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000008440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe49}, 0x0) 03:07:16 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000200)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f7b083", 0xc, 0x11, 0x0, @dev, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 282.792575][ T9887] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 03:07:16 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 03:07:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 03:07:17 executing program 4: semop(0x0, &(0x7f0000000240)=[{0x1, 0x6, 0x3800}, {0x0, 0x44}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x268}, {0x0, 0x1}, {0x1}], 0x7) semop(0x0, &(0x7f0000000240), 0x6) 03:07:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@utf8='utf8=1'}]}) 03:07:17 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) 03:07:17 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x24) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) ftruncate(r6, 0x80003) sendfile(r0, r6, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2000, 0x0) 03:07:17 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="7f"}) 03:07:17 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 03:07:17 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) [ 283.335276][ T9927] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 283.364829][ T9931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 283.370732][ T9930] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 [ 283.402671][ T9927] FAT-fs (loop5): bogus number of reserved sectors 03:07:17 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 03:07:17 executing program 4: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:07:17 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='fuseblk\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd']) 03:07:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x8, &(0x7f0000000000), 0x20a154cc) [ 283.436080][ T9927] FAT-fs (loop5): Can't find a valid FAT filesystem [ 283.456485][ T9929] overlayfs: './file0' not a directory 03:07:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)="e8d454a85fbe2ce378bd31405f917983ad7eda76", 0x14}, {0x0}, {&(0x7f0000000300)="14b644c825d76bba400c32b3135e4b6bc9c19b035454a7011dc90085ecf2a60fd595b44e9a963f64d16856a3e4ab4749e3e2da9eb9e5edbc919ce6eec0552d822ad87ed4a6d605e3a9e874c1449662b3c414ac1d79a83e2189387d525fe0199b6ddda7a6f4d0161df456b378f5aa36834bff7b7cc43c8539049955a190bd8b4dd91fecbc93550fa5b39b8083045f7539b474abf074784274a52b4fc2daa632b12b1480e0c2b1313173951a2d9cedfd73f34baf7899020945273dbe0dd252073decbc9650890f05aa7bce2fe0", 0xcc}], 0x4}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)="14c820ea3083", 0x6}, {&(0x7f0000000b40)="5daf46", 0x3}], 0x2}}], 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000440)=0x81, 0x4) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x54}}, 0x0) 03:07:17 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) [ 283.589444][ T9946] FAT-fs (loop5): bogus number of reserved sectors [ 283.620262][ T9946] FAT-fs (loop5): Can't find a valid FAT filesystem [ 283.720325][ T9961] fuseblk: Bad value for 'fd' 03:07:17 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0305602, &(0x7f0000000100)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 03:07:17 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000480)='ntfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@uid={'uid'}}]}) 03:07:17 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 03:07:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x1f, r0, 0x0, 0x7) 03:07:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="b002726a5eee279b2409000000001d22618a117a50aaa31c6ba3dec90b2a00008ece6c78175e80003200000000000000000dcc757b213407f3d37fcc32353d1298eb158c0ef8c408ff86d633953a9705eb8429b89a43fb94ba7654f549f5cdf4c6e2e354e125dbb3a10b47c74c0c2044f4ae561d029f177ab355f23e251b117a1568afd6142a5814810af13d8f74842d30007d39b947b3555b019b66f4515c115c9467154d1bb0cf193472e6858ce1346b6700e5ef27a7f3ac312a90c40062838ced265a4d2b34b3a4539ba332cf96605f8fcd6bc057a1117de879134e519d353fbfe29399a34ce0c9f90000000000", @ANYRES32=0x0], 0xf3}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002100)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/163, 0xa3}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 283.958623][ T9978] ntfs: (device loop0): parse_options(): Unrecognized mount option . 03:07:18 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 03:07:18 executing program 3: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0xa0042, 0x0) finit_module(r0, 0x0, 0x0) [ 284.070749][ T9989] ntfs: (device loop0): parse_options(): Unrecognized mount option . 03:07:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000180)={0x0, 0x6}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 03:07:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x0, 0x3ff}) 03:07:18 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:18 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000640)=[0x0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000080)='security/}GPLloself.vmnet1eth1\x00', &(0x7f0000000400)='dummy0\x00']) 03:07:18 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:07:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x1f, r0, 0x0, 0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:18 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 03:07:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:07:21 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100256388a8", 0x12}], 0x1}, 0x880) 03:07:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8, 0x0, 0x9}) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9}) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) 03:07:21 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:07:21 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) [ 287.074686][T10059] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1379 03:07:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x7) fcntl$dupfd(r1, 0x0, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 03:07:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000180)={0x2, 0x0, @initdev}, 0x10, 0x0}}], 0x1, 0x0) 03:07:21 executing program 3: sendto(0xffffffffffffffff, &(0x7f0000000180)="d8", 0xffffffffffffff73, 0x0, 0x0, 0x0) 03:07:21 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:07:21 executing program 0: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) unshare(0x20000000) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 03:07:21 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) 03:07:21 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) 03:07:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a888a92bf46e20a9b78003d91876c932b5895c305382e6bd5ef923a781916392dd240ffb4b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e435106414f9d0f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c4cd7d0eda40000005e0c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd81408998a4e1e0d"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:07:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000180)={0x0, 0x6}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000480)="db409511a395b653295096266990717360088261af3ffd55535641ef6faf8dddb5a05fc2e102219941e526ae20be39eb13", 0x31) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 287.486543][T10099] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. [ 287.516779][T10102] IPVS: ftp: loaded support on port[0] = 21 03:07:21 executing program 0: 03:07:21 executing program 0: [ 287.751750][ T7] tipc: TX() has been purged, node left! 03:07:21 executing program 2: [ 289.372469][ T0] NOHZ: local_softirq_pending 08 [ 290.012457][ T0] NOHZ: local_softirq_pending 08 03:07:24 executing program 5: creat(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x200001, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '\x00'}) 03:07:24 executing program 4: 03:07:24 executing program 0: r0 = epoll_create1(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000300)) 03:07:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, 0x0) 03:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000180)={0x0, 0x6}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000480)="db409511a395b653295096266990717360088261af3ffd55535641ef6faf8dddb5a05fc2e102219941e526ae20be39eb13", 0x31) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 03:07:24 executing program 2: 03:07:24 executing program 5: 03:07:24 executing program 0: 03:07:24 executing program 3: 03:07:24 executing program 4: 03:07:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}) 03:07:24 executing program 1: 03:07:24 executing program 5: 03:07:24 executing program 4: 03:07:24 executing program 0: 03:07:24 executing program 3: 03:07:25 executing program 5: 03:07:25 executing program 2: 03:07:25 executing program 1: 03:07:25 executing program 0: 03:07:25 executing program 4: 03:07:25 executing program 3: 03:07:25 executing program 5: 03:07:25 executing program 2: 03:07:25 executing program 0: 03:07:25 executing program 1: 03:07:25 executing program 4: 03:07:25 executing program 3: 03:07:25 executing program 5: 03:07:25 executing program 1: 03:07:25 executing program 2: 03:07:25 executing program 0: 03:07:25 executing program 5: 03:07:25 executing program 1: 03:07:25 executing program 4: 03:07:25 executing program 2: 03:07:25 executing program 3: 03:07:25 executing program 0: 03:07:25 executing program 1: 03:07:25 executing program 5: 03:07:25 executing program 4: 03:07:26 executing program 3: 03:07:26 executing program 0: 03:07:26 executing program 2: 03:07:26 executing program 5: 03:07:26 executing program 1: 03:07:26 executing program 3: 03:07:26 executing program 4: 03:07:26 executing program 0: 03:07:26 executing program 2: 03:07:26 executing program 5: 03:07:26 executing program 1: 03:07:26 executing program 4: 03:07:26 executing program 3: 03:07:26 executing program 2: 03:07:26 executing program 0: 03:07:26 executing program 5: 03:07:26 executing program 1: 03:07:26 executing program 4: 03:07:26 executing program 3: 03:07:26 executing program 2: 03:07:26 executing program 5: 03:07:26 executing program 0: 03:07:26 executing program 1: 03:07:26 executing program 4: 03:07:27 executing program 3: 03:07:27 executing program 2: 03:07:27 executing program 5: 03:07:27 executing program 1: 03:07:27 executing program 4: 03:07:27 executing program 0: 03:07:27 executing program 2: 03:07:27 executing program 3: 03:07:27 executing program 1: 03:07:27 executing program 0: 03:07:27 executing program 4: 03:07:27 executing program 5: 03:07:27 executing program 2: 03:07:27 executing program 1: 03:07:27 executing program 0: 03:07:27 executing program 4: 03:07:27 executing program 3: 03:07:27 executing program 5: 03:07:27 executing program 3: 03:07:27 executing program 4: 03:07:27 executing program 0: 03:07:27 executing program 2: 03:07:27 executing program 1: 03:07:27 executing program 5: 03:07:27 executing program 4: 03:07:28 executing program 3: 03:07:28 executing program 2: 03:07:28 executing program 1: 03:07:28 executing program 4: 03:07:28 executing program 0: 03:07:28 executing program 3: 03:07:28 executing program 5: 03:07:28 executing program 2: 03:07:28 executing program 0: 03:07:28 executing program 1: 03:07:28 executing program 4: 03:07:28 executing program 3: 03:07:28 executing program 5: 03:07:28 executing program 0: 03:07:28 executing program 2: 03:07:28 executing program 4: 03:07:28 executing program 3: 03:07:28 executing program 1: 03:07:28 executing program 0: 03:07:28 executing program 2: 03:07:28 executing program 4: 03:07:28 executing program 5: 03:07:28 executing program 3: 03:07:28 executing program 1: 03:07:29 executing program 4: 03:07:29 executing program 5: 03:07:29 executing program 3: 03:07:29 executing program 1: 03:07:29 executing program 2: 03:07:29 executing program 0: 03:07:29 executing program 4: 03:07:29 executing program 5: 03:07:29 executing program 1: 03:07:29 executing program 3: 03:07:29 executing program 0: 03:07:29 executing program 2: 03:07:29 executing program 4: 03:07:29 executing program 5: 03:07:29 executing program 3: 03:07:29 executing program 1: 03:07:29 executing program 0: 03:07:29 executing program 2: 03:07:29 executing program 3: 03:07:29 executing program 5: 03:07:29 executing program 4: 03:07:29 executing program 0: 03:07:29 executing program 2: 03:07:29 executing program 1: 03:07:30 executing program 3: 03:07:30 executing program 4: 03:07:30 executing program 5: 03:07:30 executing program 0: 03:07:30 executing program 2: 03:07:30 executing program 1: 03:07:30 executing program 3: 03:07:30 executing program 5: 03:07:30 executing program 2: 03:07:30 executing program 0: 03:07:30 executing program 4: 03:07:30 executing program 1: 03:07:30 executing program 3: 03:07:30 executing program 4: 03:07:30 executing program 2: 03:07:30 executing program 0: 03:07:30 executing program 1: 03:07:30 executing program 5: 03:07:30 executing program 3: 03:07:30 executing program 4: 03:07:30 executing program 2: 03:07:30 executing program 1: 03:07:30 executing program 5: 03:07:30 executing program 0: 03:07:31 executing program 3: 03:07:31 executing program 4: 03:07:31 executing program 2: 03:07:31 executing program 5: 03:07:31 executing program 0: 03:07:31 executing program 1: 03:07:31 executing program 3: 03:07:31 executing program 2: 03:07:31 executing program 4: 03:07:31 executing program 5: 03:07:31 executing program 0: 03:07:31 executing program 3: 03:07:31 executing program 1: 03:07:31 executing program 2: 03:07:31 executing program 5: 03:07:31 executing program 0: 03:07:31 executing program 3: 03:07:31 executing program 4: 03:07:31 executing program 2: 03:07:31 executing program 5: 03:07:31 executing program 4: 03:07:31 executing program 0: 03:07:31 executing program 3: 03:07:31 executing program 1: 03:07:32 executing program 2: 03:07:32 executing program 0: 03:07:32 executing program 4: 03:07:32 executing program 1: 03:07:32 executing program 3: 03:07:32 executing program 5: 03:07:32 executing program 2: 03:07:32 executing program 4: 03:07:32 executing program 5: 03:07:32 executing program 1: 03:07:32 executing program 2: 03:07:32 executing program 4: 03:07:32 executing program 3: 03:07:32 executing program 0: 03:07:32 executing program 1: 03:07:32 executing program 5: 03:07:32 executing program 0: 03:07:32 executing program 5: 03:07:32 executing program 3: 03:07:32 executing program 4: 03:07:32 executing program 2: 03:07:32 executing program 1: 03:07:32 executing program 0: 03:07:32 executing program 4: 03:07:33 executing program 3: 03:07:33 executing program 5: 03:07:33 executing program 2: 03:07:33 executing program 4: 03:07:33 executing program 1: 03:07:33 executing program 0: 03:07:33 executing program 3: 03:07:33 executing program 5: 03:07:33 executing program 2: 03:07:33 executing program 1: 03:07:33 executing program 4: 03:07:33 executing program 0: 03:07:33 executing program 3: 03:07:33 executing program 5: 03:07:33 executing program 2: 03:07:33 executing program 1: 03:07:33 executing program 4: 03:07:33 executing program 0: 03:07:33 executing program 3: 03:07:33 executing program 5: 03:07:33 executing program 2: 03:07:33 executing program 1: 03:07:33 executing program 4: 03:07:33 executing program 0: 03:07:34 executing program 3: 03:07:34 executing program 2: 03:07:34 executing program 1: 03:07:34 executing program 0: 03:07:34 executing program 5: 03:07:34 executing program 4: 03:07:34 executing program 2: 03:07:34 executing program 3: 03:07:34 executing program 1: 03:07:34 executing program 0: 03:07:34 executing program 4: 03:07:34 executing program 5: 03:07:34 executing program 3: 03:07:34 executing program 0: 03:07:34 executing program 1: 03:07:34 executing program 2: 03:07:34 executing program 4: 03:07:34 executing program 5: 03:07:34 executing program 1: 03:07:34 executing program 3: 03:07:34 executing program 0: 03:07:34 executing program 2: 03:07:35 executing program 4: 03:07:35 executing program 1: 03:07:35 executing program 5: 03:07:35 executing program 3: 03:07:35 executing program 2: 03:07:35 executing program 0: 03:07:35 executing program 4: 03:07:35 executing program 5: 03:07:35 executing program 1: 03:07:35 executing program 2: 03:07:35 executing program 0: 03:07:35 executing program 3: 03:07:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) sendfile(r1, r0, 0x0, 0x1000003) 03:07:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast2}}}, 0x84) 03:07:35 executing program 1: 03:07:35 executing program 0: 03:07:35 executing program 2: 03:07:35 executing program 5: 03:07:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14f, 0x0, &(0x7f0000000140)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 03:07:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 03:07:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') socket$inet6(0xa, 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x165, 0x0, &(0x7f0000000140)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x4d}, 0x80) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mountinfo\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 03:07:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192323834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c10be09e6fcff0000042e", 0x58}], 0x1) 03:07:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:07:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003d80)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 03:07:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x1, 0xed) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x40c, 0x0, 0x2e4, 0x0, 0x0, 0x2e4, 0x378, 0x378, 0x378, 0x378, 0x378, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, '\x00', 'sit0\x00'}, 0x0, 0x1f4, 0x250, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller0\x00', {0x200, 0x0, 0x40, 0x0, 0x0, 0x28000000, 0x8, 0x100}}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'sit0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x468) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3dc, 0x128, 0x28c, 0x0, 0x0, 0x94, 0x348, 0x348, 0x348, 0x348, 0x348, 0x6, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'gretap0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@uncond, 0x0, 0xac, 0xd0, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x0, 0x9}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x94, 0xbc, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x438) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) 03:07:36 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 302.024964][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 03:07:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15a, 0x0, &(0x7f0000000140)="207ef39c5f3eb0bda7a300babe2bfe12b33cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56199f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a614d783c46678dc4b15ddb2e70822d979328c5352021a2b8b55b49f44e6d4455e90757eaf79b430d125027a6eb3f3e9cd426e67ee5d27d543ca3e20338afe0a52d6f7ac5a5aff58ac68bd7e7acbe7afba408045f7ffa0d913af898284b0c354e3a57e00f5fe1601f683d3d3cf390c652bf0efe871c904554341504f5944b58b0ee1498f9f14e91be6781ad3b007d2d76522063ada6c318f3f4853a2589f612aef76602d4395a7f131c5d78a7e80ba8c05922099b022de63cb057b6f348ba5c74e0991c2597a2fd33e5d753468874bab52a1c22d836f86dcc4e057f4c1cf64cd84f568e03b6538c9cd7c28edbeed8fcf56a80378"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:07:36 executing program 3: 03:07:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x348, 0x1f8, 0x0, 0x0, 0x1f8, 0x1f8, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'team_slave_1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x41, 0x0, 0x0, 0x5, 0x46}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f9) 03:07:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:07:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a14feae1a722360000ac75e9cef7b33fa1cde50e7c", 0xbc}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:07:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x24}}, 0x0) [ 302.521369][T10746] xt_hashlimit: invalid rate 03:07:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) 03:07:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:07:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getspdinfo={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 03:07:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) 03:07:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) [ 302.815478][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 302.936928][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 302.977197][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:07:37 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @random="a7322b0248c7", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e9ff00", 0x1c, 0x2c, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@routing={0x11}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:07:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 03:07:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="66696c74657200000000000000000100000000000000000000000000000000000e00000004000000580200000000000000000000000000002c01000000000000c4010000c4010000c4010000c4010000c40100000400000000000000ac1e000100000000000000000000000076657468305f746f5f626f6e640000006772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700094000000000000000000000000000000004000000000240052454a45435400000000000000000000000000004969e6c8000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004d41524b0000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000e7ffffff000000000000000000000000ef0000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000001000000000000000014000000000028005345540000000000000000000000000000000002000000000000000000010000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000be625cc919ed5292b9000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000028c0)={&(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x0) 03:07:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:07:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 03:07:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="66696c74657200000000000000000100000000000000000000000000000000000e00000004000000580200000000000000000000000000002c01000000000000c4010000c4010000c4010000c4010000c40100000400000000000000ac1e000100000000000000000000000076657468305f746f5f626f6e640000006772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700094000000000000000000000000000000004000000000240052454a45435400000000000000000000000000004969e6c8000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004d41524b0000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000e7ffffff000000000000000000000000ef0000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000001000000000000000014000000000028005345540000000000000000000000000000000002000000000000000000010000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000be625cc919ed5292b9000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 03:07:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:07:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:07:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000001400)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8864}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 03:07:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000180)=0x30) [ 305.557447][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) [ 305.628777][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:39 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) close(r0) [ 305.719512][T10818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 305.746619][T10818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:07:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000005, 0x6031, 0xffffffffffffffff, 0x0) [ 305.794091][T10818] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:07:39 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc337600363940ffb4aed12f0600000000004000000000000000cff47d0100e49caed75d492b415bcee00a06dc9d8e99adaf81dcfc00568952c44d7405f2a352b2dead26dda86a2f47f8b8c50c906010c31649e12f7441c8e6abd302008c03d44c4fe84fd14b4bab5e8caa92e3", 0x75}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) [ 305.888309][T10825] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:07:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2}, {0x6, 0x0, 0x0, 0x50000}]}) [ 305.961936][T10825] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:07:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:07:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000000002) 03:07:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@srh, 0x8) 03:07:42 executing program 2: msgsnd(0x0, &(0x7f0000001640)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000140)={0x1}, 0x8, 0x0) 03:07:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:07:42 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 03:07:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x100, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, [], @ptr}}) 03:07:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000180)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270ff", 0x15}, {&(0x7f00000003c0)}, {&(0x7f0000000580)="329fae8f4f9f9e78fc159a3d83c01ac3c9a79d480e1940650b33e331b9cb05d3123addf7ebf954de0860dada06d73b29ab86e28a919746a98140b13c8f148b47dcda1ef6800dc95e9bd5540f89ab375ead69103472a82dde84834fc3a45cafa0ad78ec303b900839547c8dce4252b16368b377195eb274b74e545064ec6fcb05bdd55f886ac5a9613fa0b4037ba779ac136aa6a4e931e94a03ede717b6711917f9ef73e920284d76b473f9437591a993c8544ed7f05b62b7ba22152610df7b4ed5fedd4a", 0xc4}, {&(0x7f0000000140)="9698bf6890f2d26f2cb94e7de14dfc00351df487c48e9719b270431bc5cb87ff", 0x20, 0x7f}], 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23}) open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:07:42 executing program 3: perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x8000, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xa]}, 0x3c) [ 308.578253][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:42 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x2be}], 0x2) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) [ 308.740259][T10878] FAT-fs (loop1): bogus number of reserved sectors [ 308.746942][T10878] FAT-fs (loop1): Can't find a valid FAT filesystem 03:07:42 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=':%*(GPL)!.}\'cpuset\x83\xbaself)\x00') [ 308.845109][T10878] FAT-fs (loop1): bogus number of reserved sectors [ 308.870255][ T17] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 308.884412][T10878] FAT-fs (loop1): Can't find a valid FAT filesystem [ 308.897904][ T17] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 03:07:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) [ 308.946557][ T12] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 309.042071][ T12] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 03:07:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:07:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000240)={[{@shortname_mixed='shortname=mixed'}]}) 03:07:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:07:45 executing program 3: perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x8000, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xa]}, 0x3c) 03:07:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:07:45 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='%!\'^\x00', 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) [ 311.641304][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 311.700229][T10924] FAT-fs (loop2): bogus number of reserved sectors [ 311.713146][T10924] FAT-fs (loop2): Can't find a valid FAT filesystem 03:07:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000007980)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001600)="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", 0xa49}], 0x1}}], 0x1, 0x488d5) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 311.821156][T10937] FAT-fs (loop2): bogus number of reserved sectors [ 311.859929][T10937] FAT-fs (loop2): Can't find a valid FAT filesystem 03:07:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x2082) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x0, 0x1}], 0x18) 03:07:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/241) 03:07:46 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/152) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) 03:07:46 executing program 3: perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x8000, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xa]}, 0x3c) 03:07:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f00000000c0)="1bdfad3ffded0ee4ce1cdef6ee3b751a39c4957de552cd879d5d0a4756293039ac785c", 0x23}], 0x1}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1, &(0x7f00000004c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x2, 0x0) 03:07:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 03:07:48 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) socket(0x10, 0x80002, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 03:07:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d8010000980000000000000098000000980000000000000040010000400100004001000040010000400100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff0000ffff1900ffff0000000019000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) 03:07:48 executing program 3: perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x5, 0x8000, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0xa]}, 0x3c) 03:07:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:07:48 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 314.785328][T10985] SET target dimension over the limit! [ 314.795273][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) statfs(&(0x7f0000000100)='./bus\x00', 0x0) 03:07:48 executing program 1: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) 03:07:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 03:07:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f000001d000)={0x14, r3, 0x709}, 0x14}}, 0x0) 03:07:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x18}, 0xffffffffffffff88) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 03:07:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000180)=@ll={0x11, 0x8100, r1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x20, 0x0, 0x0, "4f9a9e05e1d5684fa90fcb75384c2607"}], 0x20}}], 0x2, 0x0) [ 315.521730][ T27] audit: type=1800 audit(1584932869.577:40): pid=10987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="sda1" ino=16865 res=0 03:07:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 03:07:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) readahead(r0, 0x0, 0x0) 03:07:51 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) socket(0x10, 0x80002, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 03:07:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:07:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff4e5aefffffffffffff00"}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r4, 0x0, 0xa808) 03:07:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e40)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 03:07:52 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) [ 317.894794][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:52 executing program 0: 03:07:52 executing program 3: 03:07:52 executing program 0: 03:07:52 executing program 3: 03:07:52 executing program 0: 03:07:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 03:07:55 executing program 3: 03:07:55 executing program 0: 03:07:55 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) socket(0x10, 0x80002, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 03:07:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:07:55 executing program 1: 03:07:55 executing program 3: [ 320.975251][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:55 executing program 1: 03:07:55 executing program 0: 03:07:55 executing program 3: 03:07:55 executing program 1: 03:07:55 executing program 0: 03:07:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:07:58 executing program 3: 03:07:58 executing program 0: 03:07:58 executing program 1: 03:07:58 executing program 2: 03:07:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:07:58 executing program 1: 03:07:58 executing program 2: 03:07:58 executing program 0: 03:07:58 executing program 3: 03:07:58 executing program 1: 03:07:58 executing program 2: 03:08:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:08:01 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:08:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a554ae1a6f22ce607f196b0576f649782e1204e54c4a612eab8ccc6622c6edc93bd6ac04d76dc9f11663a50bc1f2a653ec1ed20520a2a5002a15995b243f0b6e", "498091fe8f71f9ef608cac8514b673ae2430249c214e2bdfa11aac2b5b7fe699769c153d8e810ccb2f8edba1f34a51bc79e78b984bb7782600000100", "3bde724b03510df600070000000000222e6220eb17e45e2d2c434751fd329860", [0x0, 0x4]}) 03:08:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x81) fallocate(r1, 0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x80000000000006b, 0x1000005, 0x1) pipe2(0x0, 0x4800) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) read$alg(r2, &(0x7f0000000840)=""/121, 0x79) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = msgget$private(0x0, 0x204) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x0, 0x20}) msgctl$IPC_STAT(r4, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x8, 'macvlan1\x00', {'syzkaller0\x00'}, 0x40}) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101100) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x58, 0x20000888, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xfffffffffffffdad) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8800414}, 0xc, &(0x7f00000004c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x8050) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x8619, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x5}) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 03:08:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 03:08:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x2f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/62, 0x3c}], 0x16, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 327.215143][ T27] audit: type=1326 audit(1584932881.277:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11131 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 327.291500][ T27] audit: type=1804 audit(1584932881.317:42): pid=11133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir950296935/syzkaller.bnpbrY/174/bus" dev="sda1" ino=17083 res=1 03:08:01 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:08:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x81) fallocate(r1, 0x0, 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x80000000000006b, 0x1000005, 0x1) pipe2(0x0, 0x4800) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) read$alg(r2, &(0x7f0000000840)=""/121, 0x79) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = msgget$private(0x0, 0x204) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x0, 0x20}) msgctl$IPC_STAT(r4, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x8, 'macvlan1\x00', {'syzkaller0\x00'}, 0x40}) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101100) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x58, 0x20000888, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in=@loopback}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xfffffffffffffdad) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8800414}, 0xc, &(0x7f00000004c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x8050) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x8619, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x5}) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 327.488782][ T27] audit: type=1804 audit(1584932881.547:43): pid=11156 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir950296935/syzkaller.bnpbrY/174/bus" dev="sda1" ino=17083 res=1 [ 327.555279][T11133] syz-executor.2 (11133) used greatest stack depth: 10360 bytes left 03:08:01 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x81) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, 0x0, 0x0) fallocate(r1, 0x800000000000001, 0xfa9, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x4800) read$alg(r3, &(0x7f0000000740)=""/119, 0x77) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) msgget$private(0x0, 0x204) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000080)={0x0, 0x20}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x8, 'macvlan1\x00', {'bond_slave_0\x00'}, 0x40}) r5 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101100) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000280)) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) open_by_handle_at(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="3300000099030000eb9b1e6761d82f00f9a59f330dc6dc552de594ad052486d487bf26052546e80720e27e561e97ee602ae7322e86132e77854af98a2c871998a53d27167a903a9ff9b1d09b00"/94], 0x1) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8800414}, 0xc, &(0x7f0000000400)={&(0x7f0000000900)=ANY=[@ANYRESHEX], 0x1}, 0x1, 0x0, 0x0, 0x24049834}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x30, 0x9, 0x2, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x101}, 0x40020, 0x1b, 0x20, 0x9, 0x0, 0x5}) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) [ 327.723394][ T27] audit: type=1804 audit(1584932881.777:44): pid=11159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir950296935/syzkaller.bnpbrY/175/bus" dev="sda1" ino=17083 res=1 [ 327.781562][T11162] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:08:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) [ 327.823214][ T27] audit: type=1804 audit(1584932881.887:45): pid=11162 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir688645084/syzkaller.Hx4GJ8/163/bus" dev="sda1" ino=17091 res=1 03:08:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) [ 327.960885][ T27] audit: type=1326 audit(1584932882.017:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11165 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 327.990315][ T27] audit: type=1326 audit(1584932882.047:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11131 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 328.057589][ T27] audit: type=1804 audit(1584932882.117:48): pid=11169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir688645084/syzkaller.Hx4GJ8/163/bus" dev="sda1" ino=17091 res=1 [ 328.760787][ T27] audit: type=1326 audit(1584932882.817:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11165 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 329.692120][ T0] NOHZ: local_softirq_pending 08 03:08:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:08:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{}]}) socket(0x11, 0x0, 0x0) 03:08:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x83440) ioctl$BLKRAGET(r0, 0x1263, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000880), 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/crypto\x00', 0x0, 0x0) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000ac0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYBLOB="91aec0f1a01f48756f47eff6ebbc71faae34b450ea896f72d353630a1598c1452826d49a3e11ad431f926b18261e04f4e104406aca1b5d4dc8392df600970b00ea61cfe0f1c4ddef62a606f5104b6a2ccf5f408aa21ce1f60ba0d3c91746a78dd92f1e06158cf40fa76e4ea241a0e32f934dc5", @ANYPTR64=&(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYPTR64, @ANYBLOB="3fc5838a8d38a1bcb0e26b0e6272221fd8bec6c966417a162e34299786f49a23047db26a6f746d9a5064bb8185764e7ea758e7a4c6a7001d968fe33f21e81ff16895cbdb93a779a90effcc055d10d329d74fa24895e26bbfa8489333338c6d39648c826d5983437bff08c73bf7045fbe381a7415f326c45cef082ec467bc713b5bd3af6dca59215d76b5f3520e4c6653aa6cf4c610fa62451142dc9731759521336781f4239f42d59d11a698b6411578f58e66064b4be196c3b5a3408f", @ANYPTR64, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES64], @ANYRES32=r2], @ANYRESOCT=r1], @ANYRESHEX, @ANYRES16=r6, @ANYRES64]], 0xa) 03:08:04 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x83440) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/crypto\x00', 0x0, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000ac0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x2) 03:08:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000240)) 03:08:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 03:08:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) 03:08:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getgid() [ 330.704363][ T27] audit: type=1326 audit(1584932884.767:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11215 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:05 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000880)={0x5, {{0xa, 0x4e24, 0x3, @rand_addr="94fd9cfcb00ba31c6a05db7684b22277", 0x200}}}, 0x88) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000240), 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x109) truncate(&(0x7f0000000080)='./bus\x00', 0x83) setxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='fuseblk\x00', 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030303430302c6d61785f72f161643d3078303030303030303030303030303034302c6200303030303030303030316330302c736d61666f776e65723c00"/93, @ANYRESDEC=0x0, @ANYBLOB="2c659c69643e", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB="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"]) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_config_ext={0x7, 0x9}, 0x20, 0x0, 0x0, 0x0, 0xcbc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000000000000f0, 0x0, &(0x7f0000000200)={0x77359400}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) epoll_create1(0x0) 03:08:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x83440) ioctl$BLKRAGET(r0, 0x1263, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000880), 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/crypto\x00', 0x0, 0x0) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000ac0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYBLOB="91aec0f1a01f48756f47eff6ebbc71faae34b450ea896f72d353630a1598c1452826d49a3e11ad431f926b18261e04f4e104406aca1b5d4dc8392df600970b00ea61cfe0f1c4ddef62a606f5104b6a2ccf5f408aa21ce1f60ba0d3c91746a78dd92f1e06158cf40fa76e4ea241a0e32f934dc5", @ANYPTR64=&(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYPTR64, @ANYBLOB="3fc5838a8d38a1bcb0e26b0e6272221fd8bec6c966417a162e34299786f49a23047db26a6f746d9a5064bb8185764e7ea758e7a4c6a7001d968fe33f21e81ff16895cbdb93a779a90effcc055d10d329d74fa24895e26bbfa8489333338c6d39648c826d5983437bff08c73bf7045fbe381a7415f326c45cef082ec467bc713b5bd3af6dca59215d76b5f3520e4c6653aa6cf4c610fa62451142dc9731759521336781f4239f42d59d11a698b6411578f58e66064b4be196c3b5a3408f", @ANYPTR64, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES64], @ANYRES32=r2], @ANYRESOCT=r1], @ANYRESHEX, @ANYRES16=r6, @ANYRES64]], 0xa) [ 331.108524][T11220] FAT-fs (loop2): bogus number of reserved sectors [ 331.121750][T11220] FAT-fs (loop2): Can't find a valid FAT filesystem [ 331.153878][T11220] fuseblk: Unknown parameter 'fd00000000000000000000' [ 331.161514][T11220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.171134][T11220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.190690][T11220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.202614][T11220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.295232][T11220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.310631][T11220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.337639][T11220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.350716][T11220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.363279][T11220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.390231][T11220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.479569][T11223] fuseblk: Unknown parameter 'fd00000000000000000000' [ 331.492630][T11220] FAT-fs (loop2): bogus number of reserved sectors [ 331.499151][T11220] FAT-fs (loop2): Can't find a valid FAT filesystem 03:08:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:08:07 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) 03:08:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) clock_gettime(0x0, &(0x7f0000000200)) 03:08:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 03:08:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a0d1008b614401c1db2e81419571a68b2fdb9c52bd63ab3d194cb632a3ea24552c4ca263e193bc32e3548fc7a455d79e485bc7b516dbf345faecccb5e66fe60428ae368c0f085a161a57823466245ad6c8a9954c5e0482a7a5a02ac75b43fc9ae8ab6a3e57ff7e6b112f0db5289165af46d4e86d24bf9fd228555ae5e5eda2f7628d7497d76b4d1b320cfeea6d6dcae7662913b1f71c32240a551496ad1d627b26d8d5d89107ac3670ff91"], 0x11) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x51) add_key$user(0x0, &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f0000000380)="5f5d67a9ab3c908ce634e96161b6d211d86677bf5c710e93040000000000000070b3bfa3c46cb12d9880940b23c66ea4f96ef70d2e5d8a0fe2acec6405989db0d3b03866fb4415a277f20b701122f5a1563a9fc23475df6c7505ff95417ebe83fc084ae470bfec875ff8bbc9d2f900"/126, 0x7e, 0x0) keyctl$revoke(0x3, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600), 0x0) [ 333.367489][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 333.367508][ T27] audit: type=1326 audit(1584932887.427:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11246 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x6}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180), 0x4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) [ 333.461925][ T27] audit: type=1326 audit(1584932887.517:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11249 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 333.531201][T11251] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 333.545420][T11251] FAT-fs (loop3): Filesystem has been set read-only [ 333.555531][T11251] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 03:08:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 03:08:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a0d1008b614401c1db2e81419571a68b2fdb9c52bd63ab3d194cb632a3ea24552c4ca263e193bc32e3548fc7a455d79e485bc7b516dbf345faecccb5e66fe60428ae368c0f085a161a57823466245ad6c8a9954c5e0482a7a5a02ac75b43fc9ae8ab6a3e57ff7e6b112f0db5289165af46d4e86d24bf9fd228555ae5e5eda2f7628d7497d76b4d1b320cfeea6d6dcae7662913b1f71c32240a551496ad1d627b26d8d5d89107ac3670ff91"], 0x11) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x51) add_key$user(0x0, &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f0000000380)="5f5d67a9ab3c908ce634e96161b6d211d86677bf5c710e93040000000000000070b3bfa3c46cb12d9880940b23c66ea4f96ef70d2e5d8a0fe2acec6405989db0d3b03866fb4415a277f20b701122f5a1563a9fc23475df6c7505ff95417ebe83fc084ae470bfec875ff8bbc9d2f900"/126, 0x7e, 0x0) keyctl$revoke(0x3, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600), 0x0) 03:08:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) prlimit64(0x0, 0x0, 0x0, 0x0) [ 333.753672][ T27] audit: type=1326 audit(1584932887.817:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11277 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 333.947279][ T27] audit: type=1326 audit(1584932888.007:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11285 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 334.027417][T11283] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 334.036356][T11283] FAT-fs (loop3): Filesystem has been set read-only [ 334.047665][T11283] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 334.057791][T11283] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 334.067898][T11283] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 03:08:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:08:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) [ 334.141908][T11280] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 334.159500][ T27] audit: type=1326 audit(1584932888.217:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11246 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 334.205973][ T27] audit: type=1326 audit(1584932888.257:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11249 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 334.743645][ T27] audit: type=1326 audit(1584932888.807:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11285 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:10 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000880), 0x8) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000ac0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYBLOB, @ANYPTR64=&(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYPTR64, @ANYPTR64, @ANYPTR, @ANYRES32]], @ANYRESHEX, @ANYRES16=r2, @ANYRES64]], 0xa) 03:08:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) semctl$IPC_RMID(0x0, 0x2, 0x10) 03:08:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:08:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) [ 336.456385][ T27] audit: type=1326 audit(1584932890.517:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11310 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:10 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) tkill(0x0, 0x3c) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)='ext3\x00', 0x8, &(0x7f0000000200)='iso9660\x00') syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x8, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000480)="6537493f8c1fa17570ccc646baba07d10e5e861c78bdc2d6836a75094b2026903343bd1fa5f283f9b0d4cd644694d0d226b845100456193d95e74bf86fc41040f1372d", 0x43, 0x7}, {&(0x7f0000000500)="b2a31a0e40bca3d48b305ed2095300"/25, 0x19}, {&(0x7f0000000540)="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", 0x236}, {&(0x7f0000000b40)="1b3f095dfffdcabc51bb6216f279d8eaf0c0b6f9c0828336c76758e08db1e400c5d5fc0884daa58457cd878896da7c3deab48f2754604ef6bbb02b86fedc64a32fe6afbdc3d542399ef285e135679aa8cac80ab40697502d6afe31f5951de92ddb4728f998f209d65672c28826a40af359581e1fa15f4a05477ef079d2e081d23a5f07fc9d765143de42ad016b4daf85f78cb7bdb581b846703cbffcb37afd2d01c13202667adcb9bcf523115b9e1301679db8", 0xb3, 0xe5}, {&(0x7f0000000c40)="8eca098d821745e7f6c4ca5ae698f4ce65b5b6b4c06b1a7589a9b1509b435cc9a8a3c5ccde179a2421d69868a4eb70c97ef4a0bdb811a5049091173fe6e66ea52740592e3d4d4bc70f3ea11280008794cec2c21db8ff32c09543ecc611c1f294016e946e1a198cea88ac1738dfda793f7944625f477b168a360c9a", 0x7b, 0x401}, {&(0x7f0000000cc0)="fe11c12521a6a7c94f371821a5690eefd3fe71c3badb13f00dda60354948b2df11a525720dd3e22edfb7683f7a6c20e2460b5eba3822a8e44aabd9cf266dfc8484fb3c724e414b1e82d0f2bbefd8449d786fc5fcdf4c2867cf7b440684604d8d2e194f521126988563cc5c26cfe9866ea87bd443446aad75f000597a559cfb998576b6990e8789bc99dc96335dccd94a4a26ecd1175597d4aed2f18845712e2430125af574a899716dc3fab8220df724a43c075fce8136ae5f5f0a87df28ca69ff66dbf938ad8c622f1358", 0xcb, 0xf6ef}, {0x0}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="6e6f726f636b2c626c6f636b3d0078303030303030303030303030303030302c6d61703d61636f726e2c6d61703d6e6f726d616c2c6e6f6a6f6c6965742c73657373696f6e3d307830303030303030303030303030303030287769643da1684991915789a37a14a1d84e1c0e951b65c0b006a025f811ee7f3a651dd5582723d43b76", @ANYRESHEX=0x0, @ANYBLOB="2330800000c500e692a16463ba22657630321bc37d2795ea0f29827ec2c9879a709563950b7bec6f6222e9a7c12321a1291ee3c821e49b4143d914cea85f3c52b36f9ac3eaf1921f8bebf707d7d4850cba27b63ff9521553d188d12803dc82ade42f3ab3fd70bd0b45edac790adda1f839073df9562fde9654df76a442c2590fb575e6aa98e33187fa01a043f1ff00000000c4717dfc4ae09b5f7928f35b457eeaf0502e7dcc85b44d12cda76f95800c9920e5d8c66501f7eabfe9c3"]) [ 336.523168][ T27] audit: type=1326 audit(1584932890.557:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11310 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 336.564534][ T27] audit: type=1326 audit(1584932890.567:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11311 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:10 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) msgget$private(0x0, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00') 03:08:10 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000340), 0x80000) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:08:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) semget$private(0x0, 0x207, 0x0) 03:08:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:11 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x83440) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000880), 0x8) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/crypto\x00', 0x0, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000ac0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r4 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRES16, @ANYRES64]], 0x8) 03:08:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) semop(0x0, &(0x7f00000002c0)=[{}], 0x1) 03:08:11 executing program 0: fremovexattr(0xffffffffffffffff, 0x0) munlockall() 03:08:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:08:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:08:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:08:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) unlink(0x0) 03:08:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 03:08:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x12e}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 339.532106][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 339.532126][ T27] audit: type=1326 audit(1584932893.597:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11372 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 339.605125][ T27] audit: type=1326 audit(1584932893.647:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11370 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x5, 0x4) [ 340.326936][ T27] audit: type=1326 audit(1584932894.387:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11372 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 340.390387][ T27] audit: type=1326 audit(1584932894.447:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11370 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) [ 340.501053][ T27] audit: type=1326 audit(1584932894.557:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11402 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgid(0x0) [ 340.654801][ T27] audit: type=1326 audit(1584932894.717:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) [ 341.273629][ T27] audit: type=1326 audit(1584932895.337:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11402 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 341.453618][ T27] audit: type=1326 audit(1584932895.517:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:08:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a554ae1a6f22ce607f196b0576f649782e1204e54c4a612eab8ccc6622c6edc93bd6ac04d76dc9f11663a50bc1f2a653ec1ed20520a2a5002a15995b243f0b6e", "498091fe8f71f9ef608cac8514b673ae2430242e214e2bf9c8c5652b3101b7e1b709eaa05b7fe699769c153d8e810ccb2f8edba1f35151bcaab8e9f54bb77821", "3bde724b617aa38382545c1a2002f3222e6220eb17e45e2d2c434751fd329860"}) 03:08:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:08:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:08:16 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/244, 0xf4}], 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/41, 0x29}], 0x1, 0x0) 03:08:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 342.738634][ T27] audit: type=1326 audit(1584932896.797:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11453 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 342.891373][T11461] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 03:08:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, 0x0) 03:08:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 03:08:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = gettid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 343.199985][ T27] audit: type=1326 audit(1584932897.257:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11479 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:08:19 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0xe1, &(0x7f00000007c0)}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0x3, 0xff, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYRES64=0x0, @ANYRES16=0x0, @ANYBLOB="20002abd7000ffdbdf25000000000800", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r3 = getpid() r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r4) waitid(0x0, r3, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 03:08:19 executing program 1: pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) 03:08:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:08:19 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) tkill(0x0, 0x3c) mount(0x0, 0x0, &(0x7f00000001c0)='ext3\x00', 0x8, &(0x7f0000000200)='iso9660\x00') 03:08:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, r1) [ 345.841438][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 345.841460][ T27] audit: type=1326 audit(1584932899.897:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11515 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0xe1, &(0x7f00000007c0)}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0x3, 0xff, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYRES64=0x0, @ANYRES16=0x0, @ANYBLOB="20002abd7000ffdbdf25000000000800", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r3 = getpid() r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r4) waitid(0x0, r3, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 03:08:20 executing program 1: pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) 03:08:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0xe1, &(0x7f00000007c0)}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0x3, 0xff, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYRES64=0x0, @ANYRES16=0x0, @ANYBLOB="20002abd7000ffdbdf25000000000800", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r3 = getpid() r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r4) waitid(0x0, r3, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 03:08:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0xe1, &(0x7f00000007c0)}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0x3, 0xff, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYRES64=0x0, @ANYRES16=0x0, @ANYBLOB="20002abd7000ffdbdf25000000000800", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r3 = getpid() r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r4) waitid(0x0, r3, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) [ 346.643219][ T27] audit: type=1326 audit(1584932900.707:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11515 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:08:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, "a554ae1a6f22ce607f196b0576f649782e1204e54c4a612eab8ccc6622c6edc93bd6ac04d76dc9f11663a50bc1f2a653ec1ed20520a2a5002a15995b243f0b6e", "498091fe8f71f9ef608cac8514b673ae2430242e214e2bf9c8c5652b3101b7e1b709eaa05b7fe699769c153d8e810ccb2f8edba1f35151bcaab8e9f54bb77821", "3bde724b617aa38382545c1a2002f3222e6220eb17e45e2d2c434751fd329860"}) 03:08:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, "a554ae1a6f22ce607f196b0576f649782e1204e54c4a612eab8ccc6622c6edc93bd6ac04d76dc9f11663a50bc1f2a653ec1ed20520a2a5002a15995b243f0b6e", "498091fe8f71f9ef608cac8514b673ae2430242e214e2bf9c8c5652b3101b7e1b709eaa05b7fe699769c153d8e810ccb2f8edba1f35151bcaab8e9f54bb77821", "3bde724b617aa38382545c1a2002f3222e6220eb17e45e2d2c434751fd329860", [0x0, 0x80000000]}) 03:08:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) 03:08:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:08:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) unshare(0x42000400) 03:08:23 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x0, 0xffffffd9) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a0d1008b614401c1db2e81419571a68b2fdb9c52bd63ab3d194cb632a3ea24552c4ca263e193bc32e3548fc7a455d79e485bc7b516dbf345faecccb5e66fe60428ae368c0f085a161a57823466245ad6c8a9954c5e0482a7a5a02ac75b43fc9ae8ab6a3e57ff7e6b112f0db5289165af46d4e86d24bf9fd228555ae5e5eda2f7628d7497d76b4d1b320cfeea6d6dcae7662913b1f71c32240a551496ad1d627b26d8d5d89107ac3670"], 0xa9) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x51) add_key$user(0x0, &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600), 0x0) [ 348.864810][ T27] audit: type=1326 audit(1584932902.927:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 [ 348.985550][T11570] IPVS: ftp: loaded support on port[0] = 21 03:08:23 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000300)) syz_read_part_table(0x0, 0x0, 0x0) [ 349.085319][T11581] IPVS: ftp: loaded support on port[0] = 21 [ 349.312128][ T7850] tipc: TX() has been purged, node left! [ 349.486973][T11585] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 349.537508][T11585] File: /root/syzkaller-testdir139247366/syzkaller.VZZ9OF/206/bus PID: 11585 Comm: syz-executor.1 03:08:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:23 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000300)) syz_read_part_table(0x0, 0x0, 0x0) [ 349.664941][ T27] audit: type=1326 audit(1584932903.727:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:23 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000300)) syz_read_part_table(0x0, 0x0, 0x0) [ 349.871154][ T27] audit: type=1804 audit(1584932903.927:83): pid=11599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir319464297/syzkaller.9jP44t/188/file0/file0" dev="loop0" ino=39 res=1 [ 349.917675][T11575] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 349.933253][T11575] FAT-fs (loop0): Filesystem has been set read-only [ 350.812255][ T0] NOHZ: local_softirq_pending 08 [ 350.921710][ T7850] tipc: TX() has been purged, node left! 03:08:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b1686f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f7ac7558f11c0a5811f05cc0a2a0db5aef4e5da33eb000016e995628960c994f4068e75c32ec774718e74a1", 0xa8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:08:25 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x0, 0xffffffd9) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a0d1008b614401c1db2e81419571a68b2fdb9c52bd63ab3d194cb632a3ea24552c4ca263e193bc32e3548fc7a455d79e485bc7b516dbf345faecccb5e66fe60428ae368c0f085a161a57823466245ad6c8a9954c5e0482a7a5a02ac75b43fc9ae8ab6a3e57ff7e6b112f0db5289165af46d4e86d24bf9fd228555ae5e5eda2f7628d7497d76b4d1b320cfeea6d6dcae7662913b1f71c32240a551496ad1d627b26d8d5d89107ac3670"], 0xa9) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x51) add_key$user(0x0, &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600), 0x0) 03:08:25 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 03:08:25 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x83440) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000ac0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYBLOB="91aec0f1a01f48756f47eff6ebbc71faae34b450ea896f72d353630a1598c1452826d49a3e11ad431f926b18261e04f4e104406aca1b5d4dc8392df600970b00ea61cfe0f1c4ddef62a606f5104b6a2ccf5f408aa21ce1f60ba0d3c91746a78dd92f1e06158cf40fa76e4ea241a0e32f934dc5", @ANYPTR64=&(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYPTR64, @ANYBLOB="3fc5838a8d38a1bcb0e26b0e6272221fd8bec6c966417a162e34299786f49a23047db26a6f746d9a5064bb8185764e7ea758e7a4c6a7001d968fe33f21e81ff16895cbdb93a779a90effcc055d10d329d74fa24895e26bbfa8489333338c6d39648c826d5983437bff08c73bf7045fbe381a7415f326c45cef082ec467bc713b5bd3af6dca59215d76b5f3520e4c6653aa6cf4c610fa62451142dc9731759521336781f4239f42d59d11a698b6411578f58e66064b4be196c3b5a3408f", @ANYPTR64, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES64], @ANYRES32=r1], @ANYRESOCT=r0], @ANYRES16, @ANYRES64]], 0xa) 03:08:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:08:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x7, r2, 0x0, 0x0) [ 352.146133][T11625] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 352.155151][T11625] FAT-fs (loop0): Filesystem has been set read-only [ 352.166933][T11625] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 352.177416][T11625] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) 03:08:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, 0x0, 0x0) [ 352.190718][T11625] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 352.215004][T11621] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 352.386948][ T27] audit: type=1326 audit(1584932906.447:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11642 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 03:08:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) [ 352.870675][T11647] ================================================================== [ 352.878825][T11647] BUG: KCSAN: data-race in generic_file_read_iter / simple_write_end [ 352.886887][T11647] [ 352.889230][T11647] write to 0xffff8881256dd858 of 8 bytes by task 11634 on cpu 1: [ 352.896956][T11647] simple_write_end+0x1cc/0x370 [ 352.901820][T11647] generic_perform_write+0x1d7/0x320 [ 352.907111][T11647] __generic_file_write_iter+0x240/0x370 [ 352.912750][T11647] generic_file_write_iter+0x294/0x38e [ 352.918219][T11647] do_iter_readv_writev+0x4a7/0x5d0 [ 352.923425][T11647] do_iter_write+0x137/0x3a0 [ 352.928014][T11647] vfs_iter_write+0x56/0x80 [ 352.932526][T11647] iter_file_splice_write+0x530/0x830 [ 352.937906][T11647] direct_splice_actor+0x97/0xb0 [ 352.942849][T11647] splice_direct_to_actor+0x22f/0x540 [ 352.948253][T11647] do_splice_direct+0x152/0x1d0 [ 352.953104][T11647] do_sendfile+0x396/0x810 [ 352.957531][T11647] __x64_sys_sendfile64+0xb8/0x140 [ 352.962656][T11647] do_syscall_64+0xc7/0x390 [ 352.967169][T11647] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.973052][T11647] [ 352.975392][T11647] read to 0xffff8881256dd858 of 8 bytes by task 11647 on cpu 0: [ 352.983025][T11647] generic_file_read_iter+0x85b/0x1490 [ 352.988940][T11647] generic_file_splice_read+0x2df/0x470 [ 352.994626][T11647] do_splice_to+0xc7/0x100 [ 352.999070][T11647] splice_direct_to_actor+0x1b9/0x540 [ 353.004448][T11647] do_splice_direct+0x152/0x1d0 [ 353.009300][T11647] do_sendfile+0x396/0x810 [ 353.013724][T11647] __x64_sys_sendfile64+0xb8/0x140 [ 353.018855][T11647] do_syscall_64+0xc7/0x390 [ 353.023368][T11647] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.029247][T11647] [ 353.031570][T11647] Reported by Kernel Concurrency Sanitizer on: [ 353.037728][T11647] CPU: 0 PID: 11647 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 353.046409][T11647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.056468][T11647] ================================================================== [ 353.064536][T11647] Kernel panic - not syncing: panic_on_warn set ... [ 353.071168][T11647] CPU: 0 PID: 11647 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 353.079842][T11647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.089901][T11647] Call Trace: [ 353.094505][T11647] dump_stack+0x11d/0x187 [ 353.098850][T11647] panic+0x210/0x640 [ 353.102776][T11647] ? vprintk_func+0x89/0x13a [ 353.107397][T11647] kcsan_report.cold+0xc/0xf [ 353.112023][T11647] kcsan_setup_watchpoint+0x3fb/0x440 [ 353.117415][T11647] generic_file_read_iter+0x85b/0x1490 [ 353.122896][T11647] generic_file_splice_read+0x2df/0x470 [ 353.128467][T11647] ? add_to_pipe+0x1b0/0x1b0 [ 353.133160][T11647] do_splice_to+0xc7/0x100 [ 353.137597][T11647] splice_direct_to_actor+0x1b9/0x540 [ 353.142986][T11647] ? generic_pipe_buf_nosteal+0x20/0x20 [ 353.148547][T11647] do_splice_direct+0x152/0x1d0 [ 353.153417][T11647] do_sendfile+0x396/0x810 [ 353.157862][T11647] __x64_sys_sendfile64+0xb8/0x140 [ 353.162983][T11647] do_syscall_64+0xc7/0x390 [ 353.167501][T11647] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.173486][T11647] RIP: 0033:0x45c849 [ 353.177391][T11647] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.197000][T11647] RSP: 002b:00007fc621f55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 353.205420][T11647] RAX: ffffffffffffffda RBX: 00007fc621f566d4 RCX: 000000000045c849 [ 353.213396][T11647] RDX: 0000000020000240 RSI: 0000000000000003 RDI: 0000000000000003 [ 353.221804][T11647] RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000 [ 353.229783][T11647] R10: 02008000fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 353.237794][T11647] R13: 00000000000008d0 R14: 00000000004cb74a R15: 000000000076c04c [ 353.247209][T11647] Kernel Offset: disabled [ 353.251536][T11647] Rebooting in 86400 seconds..