Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2020/06/07 13:39:55 fuzzer started 2020/06/07 13:39:55 dialing manager at 10.128.0.105:43689 2020/06/07 13:39:56 syscalls: 3055 2020/06/07 13:39:56 code coverage: enabled 2020/06/07 13:39:56 comparison tracing: enabled 2020/06/07 13:39:56 extra coverage: enabled 2020/06/07 13:39:56 setuid sandbox: enabled 2020/06/07 13:39:56 namespace sandbox: enabled 2020/06/07 13:39:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/07 13:39:56 fault injection: enabled 2020/06/07 13:39:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/07 13:39:56 net packet injection: enabled 2020/06/07 13:39:56 net device setup: enabled 2020/06/07 13:39:56 concurrency sanitizer: enabled 2020/06/07 13:39:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/07 13:39:56 USB emulation: enabled syzkaller login: [ 52.153311][ T8920] KCSAN: could not find function: '_find_next_bit' 2020/06/07 13:40:00 adding functions to KCSAN blacklist: 'do_nanosleep' 'blk_mq_dispatch_rq_list' 'tick_sched_do_timer' '__ext4_new_inode' 'ext4_free_inodes_count' 'echo_char' 'dd_has_work' 'direct_page_fault' 'io_sq_thread' 'run_timer_softirq' 'wbt_done' 'decrypt_packet' 'shmem_getpage_gfp' 'add_timer' 'generic_fillattr' '__process_echoes' 'find_get_pages_range_tag' '__snd_rawmidi_transmit_ack' 'pcpu_alloc' '__delete_from_page_cache' 'file_update_time' 'page_counter_charge' 'copy_process' 'tick_nohz_idle_stop_tick' 'atime_needs_update' 'mod_timer' 'blk_mq_sched_dispatch_requests' 'ext4_mark_iloc_dirty' 'ep_poll' '_find_next_bit' 'futex_wait_queue_me' 'xas_clear_mark' 'blk_mq_get_request' '__mark_inode_dirty' 'generic_write_end' 'tick_nohz_next_event' 13:43:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r2) [ 242.940818][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 243.006816][ T8922] chnl_net:caif_netlink_parms(): no params data found 13:43:11 executing program 1: dup(0xffffffffffffffff) mlockall(0x1) [ 243.047303][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.054668][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.062319][ T8922] device bridge_slave_0 entered promiscuous mode [ 243.071175][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.078247][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.086382][ T8922] device bridge_slave_1 entered promiscuous mode [ 243.107943][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.119275][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.138408][ T8922] team0: Port device team_slave_0 added [ 243.146027][ T8922] team0: Port device team_slave_1 added [ 243.161767][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.168942][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.194923][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.207046][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.214391][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.240405][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.321346][ T8922] device hsr_slave_0 entered promiscuous mode 13:43:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getuid() [ 243.369555][ T8922] device hsr_slave_1 entered promiscuous mode [ 243.439375][ T9080] IPVS: ftp: loaded support on port[0] = 21 13:43:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = memfd_create(&(0x7f0000000280)='0/i\x8d\xe1\xa1=\x90E\xf5:)uYZ\x99h\r\x9c\xfa66\xd8\xac\xbdE\xdc~P5n-4\x01\xc3uM,\xa4&>%p4\x1c\x04\xdd\xd6\xb1g\xd3\x11E\xb7\xf9\xad\x1f\xef.\xf2\xa6\x05\xf9\x12\xcb\xb7Po', 0x3) r4 = fcntl$dupfd(r3, 0x0, r3) fcntl$addseals(r4, 0x409, 0x4) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)='S', 0x1}]) [ 243.568636][ T8922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 243.611015][ T8922] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 243.672488][ T8922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 243.680787][ T9155] IPVS: ftp: loaded support on port[0] = 21 [ 243.752513][ T8922] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 243.810080][ T9080] chnl_net:caif_netlink_parms(): no params data found 13:43:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readlink(0x0, 0x0, 0x0) [ 243.875339][ T9161] IPVS: ftp: loaded support on port[0] = 21 [ 243.895568][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.902654][ T8922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.909991][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.917025][ T8922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.946698][ T9080] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.955159][ T9080] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.963534][ T9080] device bridge_slave_0 entered promiscuous mode [ 243.980824][ T9080] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.987890][ T9080] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.996331][ T9080] device bridge_slave_1 entered promiscuous mode [ 244.051326][ T9080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.081559][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.108898][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.146604][ T9080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.171441][ T9155] chnl_net:caif_netlink_parms(): no params data found [ 244.186390][ T9397] IPVS: ftp: loaded support on port[0] = 21 [ 244.196640][ T9161] chnl_net:caif_netlink_parms(): no params data found [ 244.262347][ T9080] team0: Port device team_slave_0 added 13:43:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs, 0xffffff7b) [ 244.307995][ T9080] team0: Port device team_slave_1 added [ 244.319864][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.387964][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.400246][ T9080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.407207][ T9080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.468480][ T9080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.479745][ T9155] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.486784][ T9155] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.497190][ T9155] device bridge_slave_0 entered promiscuous mode [ 244.505121][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.514669][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.538842][ T9080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.545829][ T9080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.572603][ T9080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.591484][ T9155] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.598688][ T9155] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.606188][ T9155] device bridge_slave_1 entered promiscuous mode [ 244.615491][ T9161] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.624088][ T9161] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.632359][ T9161] device bridge_slave_0 entered promiscuous mode [ 244.641491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.650920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.661118][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.668876][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.677219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.687736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.696399][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.703531][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.715698][ T9607] IPVS: ftp: loaded support on port[0] = 21 [ 244.749090][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.757979][ T9161] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.766651][ T9161] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.774686][ T9161] device bridge_slave_1 entered promiscuous mode [ 244.830357][ T9080] device hsr_slave_0 entered promiscuous mode [ 244.868603][ T9080] device hsr_slave_1 entered promiscuous mode [ 244.908652][ T9080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.916290][ T9080] Cannot create hsr debugfs directory [ 244.924321][ T9397] chnl_net:caif_netlink_parms(): no params data found [ 244.944590][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.954834][ T9155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.966691][ T9161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.002216][ T9155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.016809][ T9161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.032243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.040919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.049699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.088590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.097261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.108893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.117470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.143725][ T9155] team0: Port device team_slave_0 added [ 245.161982][ T8922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.174575][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.183297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.192556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.203651][ T9155] team0: Port device team_slave_1 added [ 245.210762][ T9161] team0: Port device team_slave_0 added [ 245.244547][ T9397] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.252028][ T9397] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.260148][ T9397] device bridge_slave_0 entered promiscuous mode [ 245.272354][ T9161] team0: Port device team_slave_1 added [ 245.278204][ T9397] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.285287][ T9397] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.293402][ T9397] device bridge_slave_1 entered promiscuous mode [ 245.303676][ T9607] chnl_net:caif_netlink_parms(): no params data found [ 245.312845][ T9080] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 245.388208][ T9397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.400220][ T9155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.407176][ T9155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.433811][ T9155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.444892][ T9080] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 245.500665][ T9161] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.507643][ T9161] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.533988][ T9161] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.546747][ T9161] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.554062][ T9161] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.580649][ T9161] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.595586][ T9397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.607680][ T9155] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.615091][ T9155] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.641918][ T9155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.653536][ T9080] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 245.701884][ T9080] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 245.760917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.773956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.800482][ T9397] team0: Port device team_slave_0 added [ 245.821812][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.849153][ T9397] team0: Port device team_slave_1 added [ 245.900959][ T9161] device hsr_slave_0 entered promiscuous mode [ 245.958714][ T9161] device hsr_slave_1 entered promiscuous mode [ 246.018606][ T9161] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.026380][ T9161] Cannot create hsr debugfs directory [ 246.033553][ T9607] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.041392][ T9607] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.049868][ T9607] device bridge_slave_0 entered promiscuous mode [ 246.057945][ T9607] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.065729][ T9607] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.074241][ T9607] device bridge_slave_1 entered promiscuous mode [ 246.130476][ T9155] device hsr_slave_0 entered promiscuous mode [ 246.178864][ T9155] device hsr_slave_1 entered promiscuous mode [ 246.228378][ T9155] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.236249][ T9155] Cannot create hsr debugfs directory [ 246.287091][ T9607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.303596][ T9607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.319048][ T9397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.326437][ T9397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.353350][ T9397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.368963][ T9397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.376097][ T9397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.403595][ T9397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.462662][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.471757][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.482600][ T9607] team0: Port device team_slave_0 added [ 246.530685][ T9397] device hsr_slave_0 entered promiscuous mode [ 246.578776][ T9397] device hsr_slave_1 entered promiscuous mode [ 246.618465][ T9397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.626244][ T9397] Cannot create hsr debugfs directory [ 246.644723][ T9155] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 246.680850][ T9607] team0: Port device team_slave_1 added [ 246.704011][ T9155] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 246.771206][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.780963][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.796727][ T9607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.806418][ T9607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.833277][ T9607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.846194][ T9607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.855704][ T9607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.884559][ T9607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.902406][ T9155] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 246.940398][ T8922] device veth0_vlan entered promiscuous mode [ 246.947288][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.957515][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.060594][ T9607] device hsr_slave_0 entered promiscuous mode [ 247.118949][ T9607] device hsr_slave_1 entered promiscuous mode [ 247.170125][ T9607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.178632][ T9607] Cannot create hsr debugfs directory [ 247.184911][ T9155] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 247.269209][ T8922] device veth1_vlan entered promiscuous mode [ 247.283406][ T9080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.291635][ T9161] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 247.341254][ T9161] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 247.400840][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.421187][ T9161] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 247.492831][ T9080] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.500159][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.509428][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.517643][ T9161] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 247.568680][ T9397] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 247.620477][ T9397] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 247.670733][ T9397] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 247.740663][ T9397] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 247.838651][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.847615][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.857043][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.864814][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.873721][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.883012][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.891970][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.899544][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.907908][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.917388][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.940506][ T9607] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 247.970615][ T9607] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 248.022331][ T9607] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 248.070816][ T9607] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 248.143101][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.152780][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.169468][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.181454][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.193213][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.206492][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.216646][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.226262][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.238136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.247554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.262927][ T8922] device veth0_macvtap entered promiscuous mode [ 248.282396][ T8922] device veth1_macvtap entered promiscuous mode [ 248.318261][ T9155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.327416][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.340131][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.349353][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.358973][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.387155][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.397696][ T9080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.422016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.431813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.445160][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.457913][ T9155] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.471970][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.481774][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.491314][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.499574][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.520278][ T9161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.590640][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.600438][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.612608][ T9080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.637367][ T9397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.671638][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.680352][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.688810][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.697612][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.706855][ T9294] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.714278][ T9294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.722900][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.736494][ T9161] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.751988][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.761739][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.773534][ T5291] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.781431][ T5291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.793046][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.869660][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.880036][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.908658][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.921655][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.931246][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.943300][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.951302][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.966482][ T9397] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.012694][ T9607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.028353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.040682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.050074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 13:43:17 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc001, 0x0) [ 249.062589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.072486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.086600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.104797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.113738][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.123590][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.137082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.146559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.160236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.182320][ T9155] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 13:43:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(0xffffffffffffffff, 0x0, 0x0) [ 249.182337][ T9155] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.230361][ T9080] device veth0_vlan entered promiscuous mode [ 249.256933][ T9607] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.281310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.291104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.303355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.312260][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.319912][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.331974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.344442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.358114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.367346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.378291][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.385620][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.393921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.402957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.411492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.420951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.429936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.439073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.447752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.456702][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.466447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.475930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.484507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.493753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.503330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.513791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.522640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.531836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.541486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.550032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.558636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.567606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.577021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.596249][ T9080] device veth1_vlan entered promiscuous mode [ 249.612250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.621569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 13:43:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) [ 249.630954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.644048][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.651415][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 13:43:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000ff"]) [ 249.686393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.698021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.707136][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.714653][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.741806][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.751216][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.761289][ T9294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.780867][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.791313][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.828743][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.843699][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.854109][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.864017][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.897304][ T9161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.910896][ T9155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.939094][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.947529][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.957296][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.967511][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.977797][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.989481][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.000752][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.025460][ T9397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.040830][ T9397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.055814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.065372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.075026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.085172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.094805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.104024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.112904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.121825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.133424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.146059][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.179711][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.190045][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.205001][ T9080] device veth0_macvtap entered promiscuous mode [ 250.216720][ T9080] device veth1_macvtap entered promiscuous mode [ 250.232994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.242058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.254545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.263340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.275681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.287044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:43:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2990086, 0x0) [ 250.295397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.304703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.336293][ T9397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.362449][ T9161] device veth0_vlan entered promiscuous mode [ 250.374457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.382901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.391520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.400778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.420206][ T9607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.444776][ T9155] device veth0_vlan entered promiscuous mode [ 250.461408][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.482802][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.508966][ T9080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.518568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.526637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.548379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.557348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.588723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.608736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.630635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.639805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.655765][ T9155] device veth1_vlan entered promiscuous mode [ 250.673818][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.700982][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.729892][ T9080] batman_adv: batadv0: Interface activated: batadv_slave_1 13:43:18 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@barrier='barrier'}, {@type={'type', 0x3d, "e1d7df8f"}}, {@nobarrier='nobarrier'}]}) [ 250.755012][ T9161] device veth1_vlan entered promiscuous mode [ 250.789481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.801903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.857906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.867215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.883926][T10236] hfsplus: unable to find HFS+ superblock [ 250.903703][ T9155] device veth0_macvtap entered promiscuous mode [ 250.950878][T10236] hfsplus: unable to find HFS+ superblock 13:43:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x374}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836", 0x17}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 250.991819][ T9155] device veth1_macvtap entered promiscuous mode [ 251.050514][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.061349][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.070887][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.080233][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.090420][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.100494][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.110999][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.121355][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.134740][ T9161] device veth0_macvtap entered promiscuous mode [ 251.243364][ T9155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.271231][ T9155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.282661][ T9155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.294734][ T9155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.307160][ T9155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.317894][ T9161] device veth1_macvtap entered promiscuous mode [ 251.326061][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.339024][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.347549][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.359447][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.370744][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.398543][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.433181][ T9397] device veth0_vlan entered promiscuous mode [ 251.454838][ T9607] device veth0_vlan entered promiscuous mode [ 251.468966][ T9155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.483430][ T9155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.506966][ T9155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.520235][ T9155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.533617][ T9155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.548820][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.556783][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.570970][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.582181][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.593737][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 13:43:19 executing program 1: io_setup(0x1, &(0x7f00000000c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 251.605263][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.616543][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.641091][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.682753][ T9607] device veth1_vlan entered promiscuous mode [ 251.693841][ T9397] device veth1_vlan entered promiscuous mode [ 251.706710][ T9161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.722118][ T9161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.733706][ T9161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.747480][ T9161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.760451][ T9161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.771583][ T9161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.785593][ T9161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.798389][ T9161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.812619][ T9161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.823258][ T9161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.837000][ T9161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.847294][ T9161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.860314][ T9161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.871339][ T9161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.898024][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.906800][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.938309][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.947041][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.116745][ T9397] device veth0_macvtap entered promiscuous mode [ 252.185430][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.194316][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.209500][ T9397] device veth1_macvtap entered promiscuous mode 13:43:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@block={'block'}}]}) [ 252.328113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.336322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.347886][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.356423][ T5291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.410541][ T9607] device veth0_macvtap entered promiscuous mode [ 252.432684][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.446719][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.462326][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.477218][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.489902][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.500688][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.513151][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.524231][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.536310][ T9397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.546035][ T9607] device veth1_macvtap entered promiscuous mode [ 252.554673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.563267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.573851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.583306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.594485][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:43:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) [ 252.605258][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.619277][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.631443][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.643302][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.654514][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.666041][ T9397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.677501][ T9397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.693450][ T9397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.715511][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.749881][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.767882][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.780801][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.790694][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.803851][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.813944][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.827161][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.837374][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.851732][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.862927][ T9607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.877921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.887462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.899083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.908073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.936821][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.948537][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.959197][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.972610][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.982756][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.995760][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.005674][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.019083][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.029454][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.042674][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.054029][ T9607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.108637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.117330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:43:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmodat(0xffffffffffffffff, 0x0, 0x0) 13:43:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 13:43:21 executing program 0: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="cd91063a33", 0x5) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 13:43:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_cancel(0x0, 0x0, 0x0) 13:43:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6, 0x0, 0x0, 0x50000}]}) fcntl$getown(0xffffffffffffffff, 0x9) 13:43:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000380)) 13:43:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 13:43:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x1, 0x8, 0x3}, 0x14}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @adiantum, 0x1, [], "1de19bc2c1fed07332ae1629d789a45a"}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e70b61976cae3a9a9e90785afd362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000003ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f1"], 0x10}}, 0x0) 13:43:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(0x0, 0x6000) 13:43:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 13:43:21 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() rt_tgsigqueueinfo(r0, r3, 0x0, &(0x7f0000000100)) 13:43:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) 13:43:21 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 253.742613][ C0] hrtimer: interrupt took 36534 ns [ 253.802680][ T28] audit: type=1326 audit(1591537401.765:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10328 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 13:43:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth0_to_bridge\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="03"]}) 13:43:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), 0x10) 13:43:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:43:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000140)='./bus\x00', 0x8001161042, 0x0) listxattr(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 13:43:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0xffff, 0x1, @ipv4={[], [], @empty}, 0x4}, 0x1c) r1 = msgget$private(0x0, 0x0) r2 = syz_open_dev$rtc(&(0x7f0000000540)='/dev/rtc#\x00', 0x7, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) msgrcv(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x102, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r3, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000005640)="7a13fd9b7703cdde13627b3c9ed47b49381dcdb9147747c5d1daa88df01086dc6efedaa68f797bc1537977b723b18fda69f000555b0e0bcb8a0434522e3b48682ac71b07385fcaa296cdeabd5e867c0c23bab3df78a5948cfe705b5f462c5ea274837b8299417e18c0bd7720001dbcccb5fc0c44e7ebea028ec2c586f3ff534ed0", 0x81}, {&(0x7f0000000700)="39570b51ab522bf5e148097caf9d86df0bc95abce83912b63845ce5d4cd971120b378dd4db1577855c898b36726bf7ea12118bac68e60845b7c15b35af7ea0784a3f87dc34e72a94", 0x48}], 0x2}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)="ac07a3f04c7864e37a4e5a0186fd38d075b96e7357c16f73c2f563aca9742cfb7028b81c40813544d5a4d8ea47560e32821829abc7793625a6dd533e5fbbf648ea77ed1368f7dfd076831ba59e2f6d85a942ae458ec053cd9b4dd238e278e274f90d64e810f8eb59f1bdce0516e442c73ffc69bc8f4c6749a41effaf86be8925882e3047365afacbea4d51db9b3801c70bf42010bfc0b85b4b0e95212f8be6585d3b11c4006a4020d3d965430a893b5f2e77de88dd941c32cd9579e664318440df231c9897edbec6c4aaded2a9ccfd046b6bd140e57837648428cd4c6eababc8723ef689e26e23be6a81ef83d7c6e7dd7e5f86543b188ccca836e65c752da04be9e2049ac14369e761393767bfd5f9fd413b7f0b1476990c1294ea284d391c438509b00699805896f828fcec35d8762c89c532cff5c16742ebe2ecd72120604301165e9ced4c9b589cb0d671e79bc7af306390ee4e601c30cf4bd7bbb0ba655351a9ea303ab530c2", 0x168}, {0x0}], 0x2}}], 0x2, 0x0) shutdown(r3, 0x1) 13:43:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mode={'mode'}}]}) [ 254.325659][T10380] ISOFS: Unable to identify CD-ROM format. [ 254.424410][T10380] ISOFS: Unable to identify CD-ROM format. 13:43:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x1, 0x8, 0x3}, 0x14}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @adiantum, 0x1, [], "1de19bc2c1fed07332ae1629d789a45a"}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e70b61976cae3a9a9e90785afd362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000003ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f1"], 0x10}}, 0x0) 13:43:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 13:43:22 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{}, 'port0\x00'}) 13:43:22 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) [ 254.606262][ T28] audit: type=1326 audit(1591537402.565:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10328 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 13:43:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x1, 0x8, 0x3}, 0x14}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @adiantum, 0x1, [], "1de19bc2c1fed07332ae1629d789a45a"}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e70b61976cae3a9a9e90785afd362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000003ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f1"], 0x10}}, 0x0) 13:43:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) setxattr(0x0, 0x0, &(0x7f0000000180)='\x00', 0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @empty}, @local, 0x9, 0x7, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:43:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) setxattr(0x0, 0x0, &(0x7f0000000180)='\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000001640)=ANY=[@ANYBLOB]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @empty}, @local, 0x9, 0x7, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:43:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) setxattr(0x0, 0x0, &(0x7f0000000180)='\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000640)="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", 0xbf2) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @empty}, @local, 0x0, 0x7, 0xfffe}) 13:43:22 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, 0x0) 13:43:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000601, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8003, 0x0, "e9e88e2eb2792ddb5b4d4265f001855653051c"}) 13:43:23 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, 0x0) 13:43:23 executing program 5: 13:43:23 executing program 4: 13:43:23 executing program 5: 13:43:23 executing program 4: 13:43:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setxattr(0x0, 0x0, &(0x7f0000000180)='\x00', 0x1, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r2, &(0x7f0000000640)="ace18febdf9fbdda3775c76ea878f068ef60907fa89ac9170d2280bdf161799a6a36faf768642940c569f80180b7f33a82940f55faf2a5f0d179b7be697f23d90c0c78440c9528ddab2966a440244e17eb4a9c9642c5fc3ff1604c518e06a213fd1e8acf3bdf43f067445809de27fddc264125c6330120beb6e941abf112daa969f83087a43ed646e95f51f073e3c653e63f343ebf6cbe5aa2c532b0eea1d9916c11c2b5674d5f426516de9fb3ceb1c2883932e405822811c3d2c4e870ea0fe7ed0e62771095747933250f47ea05dd9f3d45b1f43b683afbfd6208e957a3988d827c7df7983bf23b219b1f3e48db15848c16143ff76409a1b2d213bb3ec00827f97aef24d0babd4138dcb30d85630cebdffb72500ec07c2ba4d537316d7a2a2fc0e823d484eb406c0f08541d7e716ac933b403eafad02a3fb05f2d7a1db7e0397749e6c586a788a494a002b29c6eb53b0fb71172d503717200b47a94ec75617e54c21559f6bea53cdf2babdc442afb741a6000f6a2f7a59fc0d25ecc4876a59aa0ab04999c52469c4579fb82b98f2dc79c3200ff5b469ebc15382877959a3a70d41b57788af68e0911d036bb0a4f72cc43a0d6a36db3624690628d45fb7fc7924d6e7ea8a206ed2db63c7e85d7fca1b688003e5c5aaf9790be7a66b3f3348893598927354e40d646578e4e13b1931f7eb5d0d1e5eef8201865a07ab1a42d7818b8d8c589c931b67a2dd64ec63ca3c6d39af7de07a7d08378d2d0d8933d919d6adbae9c33aeff45795ab2894ff5df8f733c4a2cf79dede6146a333942bae8534ae41ca1b79e15057320c6317b14c0dfbd5b17ffe8aaceb0a231b0cbe84c8a22611d9ea3f11293dda9e8c823220cdddd51dee442bef4bfd6b25f5fe99d3dbec566ab1458685bcc376b09b9d4de833bb0282eb001ff8c41431815fd376402dd6839d314760d9484234ae57cdc699be3b225bb70b29a3d873580695e22c4c2ad6270ebcd701183b0a3ca8ae86b6c6df95bedd37234b1aac3c4a316f8e86f98b1a60aaeb888e39b31f581ef0f6ada97b9876fd38dc8e6a20d9b790c893f3db58a258b8f778638334d3a862e443f2d7f55f00051ebbdca0cf1437a4cf2bfbeb04c8bb4e1fc6eef9c1c4ab79de218c3981a31dbaf8ca3d79ce9fa42dc639be1f38e6d12efb941c532902908af8a72821dd06ddf61f85c981ca8b7b84634826f3c1de7d9384b3ccfa3680fe97fe5bd504c5875015d8fefb2b18ebe817e1ff9909d360d9e3902b9c6a9342ce6bab37d680ea787f81baefe5239850be7cb3633f29564752872147687a615e6d8b917b0d3d2b81978f1e5874c1006f624fe5f10c9defd6207e8d1caa858e2c315ab143a67eebd227cd0ebc413092950649de8b5b4e21393fc98d80cd004f0600a1c127ba2ffc679433cafb8e32939ed0bb918870075d12a5c8a2a0552dd3116ac4a4244498c2857682c651bf4ec9694cbe8bc8a3bad46e83d6fd09360d0f91ef9b6cb7896bb510214b51f59c99e33ad083204960bf721ae8a65d6c2f117722f51d12a774c74130c22e3c19f30bd53a88fa82a3b16b095e825b8268225cad322e48f95fabe1303f081d11752e39f26e0e2ba5878fbe2e9c250b0f9c39eb1f7081933086fef6f2daa49e866f956b490489719f4f6385161f26c15bc669d683ef92cadfcb248b27521d03f71fd215557b8188984fffc5df51a361795d799dfeeafdfed21821da7bb4f41ec2a8fbf682f95237595b17825b324ce9128541fdf4095591d72c739f0933bc1ac9ad799124808750854777e7f68004d57b2bc4d674d83d387968123e328f6e6cd3cc543da12b17f0a6c0606f7ef9842369d779fa490611fb45428f7340833bbb0a3823d24959c35f29e3a", 0x53b) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @empty}, @local, 0x9, 0x7, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:43:23 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 13:43:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) setxattr(0x0, 0x0, &(0x7f0000000180)='\x00', 0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @empty}, @local, 0x9, 0x7, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:43:23 executing program 3: 13:43:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) setxattr(0x0, 0x0, &(0x7f0000000180)='\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000640)="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", 0xbf2) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @empty}, @local, 0x0, 0x7, 0xfffe}) 13:43:23 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 13:43:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) setxattr(0x0, 0x0, &(0x7f0000000180)='\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000640)="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", 0xbf2) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @empty}, @local, 0x0, 0x7, 0xfffe}) 13:43:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000601, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8003, 0x0, "e9e88e2eb2792ddb5b4d4265f001855653051c"}) 13:43:23 executing program 4: 13:43:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000601, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8003, 0x0, "e9e88e2eb2792ddb5b4d4265f001855653051c"}) 13:43:24 executing program 5: 13:43:24 executing program 5: 13:43:24 executing program 5: 13:43:24 executing program 2: 13:43:24 executing program 1: 13:43:24 executing program 5: 13:43:24 executing program 2: 13:43:24 executing program 5: 13:43:24 executing program 3: 13:43:24 executing program 0: 13:43:24 executing program 1: 13:43:24 executing program 4: 13:43:24 executing program 2: 13:43:24 executing program 3: 13:43:24 executing program 5: 13:43:25 executing program 3: 13:43:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x80) 13:43:25 executing program 5: 13:43:25 executing program 2: 13:43:25 executing program 4: 13:43:25 executing program 0: 13:43:25 executing program 2: 13:43:25 executing program 3: 13:43:25 executing program 5: 13:43:25 executing program 4: 13:43:25 executing program 0: 13:43:25 executing program 5: 13:43:25 executing program 4: 13:43:26 executing program 1: 13:43:26 executing program 2: 13:43:26 executing program 3: 13:43:26 executing program 0: 13:43:26 executing program 5: 13:43:26 executing program 4: 13:43:26 executing program 2: 13:43:26 executing program 4: 13:43:26 executing program 1: 13:43:26 executing program 5: 13:43:26 executing program 3: 13:43:26 executing program 0: 13:43:26 executing program 1: 13:43:26 executing program 5: 13:43:26 executing program 3: 13:43:26 executing program 2: 13:43:26 executing program 0: 13:43:26 executing program 4: 13:43:26 executing program 1: 13:43:26 executing program 3: 13:43:26 executing program 5: 13:43:26 executing program 2: 13:43:26 executing program 0: 13:43:26 executing program 4: 13:43:26 executing program 5: 13:43:26 executing program 3: 13:43:26 executing program 1: 13:43:26 executing program 0: 13:43:26 executing program 2: 13:43:26 executing program 4: 13:43:26 executing program 1: 13:43:26 executing program 3: 13:43:26 executing program 5: 13:43:26 executing program 0: 13:43:26 executing program 2: 13:43:26 executing program 4: 13:43:26 executing program 1: 13:43:26 executing program 3: 13:43:27 executing program 5: 13:43:27 executing program 0: 13:43:27 executing program 2: 13:43:27 executing program 3: 13:43:27 executing program 4: 13:43:27 executing program 1: 13:43:27 executing program 0: 13:43:27 executing program 5: 13:43:27 executing program 2: 13:43:27 executing program 3: 13:43:27 executing program 4: 13:43:27 executing program 1: 13:43:27 executing program 0: 13:43:27 executing program 5: 13:43:27 executing program 2: 13:43:27 executing program 3: 13:43:27 executing program 1: 13:43:27 executing program 4: 13:43:27 executing program 5: 13:43:27 executing program 0: 13:43:27 executing program 2: 13:43:27 executing program 1: 13:43:27 executing program 3: 13:43:27 executing program 4: 13:43:27 executing program 5: 13:43:27 executing program 0: 13:43:27 executing program 2: 13:43:27 executing program 1: 13:43:27 executing program 3: 13:43:27 executing program 4: 13:43:27 executing program 5: 13:43:27 executing program 0: 13:43:27 executing program 3: 13:43:28 executing program 1: 13:43:28 executing program 5: 13:43:28 executing program 2: 13:43:28 executing program 4: 13:43:28 executing program 5: 13:43:28 executing program 0: 13:43:28 executing program 3: 13:43:28 executing program 2: 13:43:28 executing program 4: 13:43:28 executing program 1: 13:43:28 executing program 5: 13:43:28 executing program 0: 13:43:28 executing program 3: 13:43:28 executing program 2: 13:43:28 executing program 4: 13:43:28 executing program 1: 13:43:28 executing program 2: 13:43:28 executing program 0: 13:43:28 executing program 5: 13:43:28 executing program 4: 13:43:28 executing program 3: 13:43:28 executing program 1: 13:43:28 executing program 0: 13:43:28 executing program 2: 13:43:28 executing program 5: 13:43:28 executing program 4: 13:43:28 executing program 3: 13:43:28 executing program 1: 13:43:28 executing program 5: 13:43:28 executing program 2: 13:43:28 executing program 0: 13:43:28 executing program 4: 13:43:28 executing program 3: 13:43:29 executing program 5: 13:43:29 executing program 4: 13:43:29 executing program 1: 13:43:29 executing program 0: 13:43:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000400)) 13:43:29 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@link_local={0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x38, 0x3a, 0x0, @local, @mcast2, {[@srh], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e4b6aa", 0x0, 0x0, 0x0, @loopback, @private2}}}}}}}, 0x0) 13:43:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) 13:43:29 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0xfffffffffffffe4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000020004e731, 0x408}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 13:43:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="800000002c00cb0d0000000000b6001b00000000", @ANYRES32, @ANYBLOB="0000000000000000080000000b000100666c6f776572"], 0x80}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:43:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x8) close(0xffffffffffffffff) [ 261.314146][T10689] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 261.342760][T10693] NFS: Device name not specified [ 261.361183][T10696] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.366122][T10700] NFS: Device name not specified [ 261.396510][T10702] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getegid() getegid() r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:43:29 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x10441, 0x0) 13:43:29 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x800000000025) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r4) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r5, 0xc048ae65, 0x0) 13:43:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="800000002c00cb0d0000000000b6001b00000000", @ANYRES32, @ANYBLOB="0000000000000000080000000b000100666c6f77"], 0x80}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:43:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create(0x5) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000069cff4)={0x4}) 13:43:29 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$setlease(r0, 0x400, 0x0) 13:43:29 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000003, 0x0, 0x8001) [ 261.657403][T10719] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.665487][ T28] audit: type=1800 audit(1591537409.625:4): pid=10714 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15823 res=0 [ 261.669686][T10722] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 261.771882][T10720] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. [ 261.779877][ T28] audit: type=1804 audit(1591537409.705:5): pid=10718 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir051429364/syzkaller.5bd85e/37/bus" dev="sda1" ino=15823 res=1 13:43:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x2, 0x0, "b04a83706694a75107adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d4300", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 13:43:29 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) [ 261.930464][T10734] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 261.964711][ T28] audit: type=1800 audit(1591537409.815:6): pid=10730 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15836 res=0 13:43:30 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000007c0)="cc", 0x1}], 0x1}}], 0x2, 0x0) [ 262.055567][ T28] audit: type=1800 audit(1591537409.955:7): pid=10733 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15836 res=0 13:43:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d802000000000000f0000000f000000000000000c0010000100300004002000040020000400200001003000004000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f0000000000000000000000000000000000000000000300061646472747970650000000000000000000000000000000000000000000000000000000000000000000000000000280074746c00000000000000f0000000000000000000000000000000000000000700000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000e0000001ac1e0001000000000000000076657468315f746f5f6272696467650065727370616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000010000001ac140600000000000000000000000000627269646765300000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000000200)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @timestamp={0x11, 0xff}}}}}, 0x0) 13:43:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getegid() getegid() r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:43:30 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000080)) [ 262.357312][T10749] x_tables: duplicate underflow at hook 2 [ 262.372027][T10749] x_tables: duplicate underflow at hook 2 [ 262.406277][ T28] audit: type=1800 audit(1591537410.365:8): pid=10714 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15823 res=0 13:43:30 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x800000000025) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r4) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r5, 0xc048ae65, 0x0) 13:43:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 13:43:30 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 13:43:30 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x800000000025) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r4) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r5, 0xc048ae65, 0x0) 13:43:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 262.548235][T10758] mmap: syz-executor.0 (10758) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:43:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(&(0x7f0000001280)=[{r0}], 0x1, 0x1553) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x800, 0x0, 0x32) [ 262.653891][ T28] audit: type=1800 audit(1591537410.616:9): pid=10763 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15850 res=0 [ 262.760307][ T28] audit: type=1800 audit(1591537410.666:10): pid=10764 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15851 res=0 13:43:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 262.929400][ T28] audit: type=1804 audit(1591537410.756:11): pid=10766 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir704503583/syzkaller.gUKTUQ/35/bus" dev="sda1" ino=15850 res=1 13:43:30 executing program 2: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000706010867a4f1831e223b99000000030500010006000000080006"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 13:43:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f00000007c0)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "13e2c2", 0x0, 0x2f, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) 13:43:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 263.160549][ T28] audit: type=1804 audit(1591537410.826:12): pid=10768 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir051429364/syzkaller.5bd85e/38/bus" dev="sda1" ino=15851 res=1 13:43:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getegid() getegid() r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:43:32 executing program 0: semop(0x0, 0x0, 0xac) 13:43:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002100010000000000000000000a000000000000f1"], 0x24}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:43:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 13:43:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0xdffffffc, 0x4) 13:43:32 executing program 3: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) [ 264.215811][T10833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000380)="dc30265be2197e226f1b74aa85bc1db36fb255f6598872cf8ec5dd456b690d4eb323ade5e8335035014350367a2e922ad620f0d20829b5ba6ca1292aceb1ebe016796ca365f99307a65ecd1ea39ae7a6e6f74005bc53c0f888fbcd6163ee8062ae05", 0x62}, {&(0x7f0000001600)="1f6e31b8f02e4eb4ae7d8604a1005f05f4480b58cc4e9e1c826d9b6cd88ea96b58974af5d506a6010358b5a9cd480018ebf79c9950fa766b286b58b251448fd572a07abeda545865acaafb9e3baeed3a158acdd8b28f44dabd2b039bb5d88c7cddcc2936d520e1e17122819867f1696ff8ee918684d2ae2f9be635f87e8c8c9aae3b0d70f51d61da7e95b3d50ef8c6863f5500a459d5fc20a1e6d198d90678", 0x9f}], 0x2}}], 0x1, 0x4008800) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[@assoc={0x18, 0x117, 0x4, 0xf0}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}, 0x0) 13:43:32 executing program 3: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socket(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x10000) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 264.291683][T10842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:32 executing program 4: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) 13:43:32 executing program 1: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 13:43:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_ECN={0x8}]}}}]}, 0x6c}}, 0x0) 13:43:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socket$kcm(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') [ 264.963076][T10880] device lo entered promiscuous mode 13:43:33 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x80000000, 0x4) 13:43:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/100, 0x23}], 0x1) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78}, 0x78) 13:43:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) 13:43:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 13:43:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup2(r1, r0) 13:43:33 executing program 3: syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 265.683172][T10895] debugfs: Directory 'vcpu0' with parent '10895-4' already present! 13:43:33 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 13:43:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@fat=@tz_utc='tz=UTC'}], [{@smackfshat={'smackfshat', 0x3d, '}'}}]}) 13:43:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080003ba000100012e0b3836005404b0e0301a4cf875f2e3ff5f163ee340b76795008000000000007f000000000000009e15775027ecce66fd792bbf0e5bf5ff1b080000000009000000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@bridge_getneigh={0x28, 0x1e, 0x9ae6a792916baf47, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) 13:43:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000070681010000000000000000000000000500010006"], 0x1c}}, 0x0) [ 265.926173][T10920] FAT-fs (loop2): Unrecognized mount option "smackfshat=}" or missing value [ 266.013671][T10920] FAT-fs (loop2): Unrecognized mount option "smackfshat=}" or missing value 13:43:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb", 0x56}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 13:43:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) 13:43:34 executing program 3: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1], 0x40}}, 0x0) 13:43:34 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 13:43:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0x5022}], 0x1) semop(0x0, &(0x7f0000000180), 0x1) tkill(r3, 0x1) [ 266.237980][T10949] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:43:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 266.310722][T10967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:34 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x3ea) 13:43:34 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @mld={0x84, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 13:43:34 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) [ 266.405542][T10977] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:34 executing program 3: mprotect(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x820000000000004) 13:43:34 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x318, 0x140, 0x0, 0x140, 0x1e8, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x3, @local, @rand_addr, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @icmp_id, @icmp_id}}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gre0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 13:43:34 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@broadcast=[0xff, 0xff, 0xff, 0x0], @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5822e6", 0x14, 0x6, 0x0, @loopback, @dev, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:43:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) [ 266.639857][T10996] x_tables: duplicate underflow at hook 1 13:43:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:34 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 13:43:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x14001000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:43:34 executing program 3: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201050000000a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 13:43:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220087f8, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 13:43:34 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x51}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 266.921444][T11021] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 13:43:34 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 13:43:35 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000180)={[0x40000005]}, 0x0, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x1f, r2, 0x0, 0x1) 13:43:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 267.028696][T11028] ptrace attach of "/root/syz-executor.4"[11027] was attempted by "/root/syz-executor.4"[11028] 13:43:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220087f8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 13:43:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020d010002000270fff8", 0x16}], 0x0, 0x0) [ 267.167648][T11038] ptrace attach of "/root/syz-executor.1"[11035] was attempted by "/root/syz-executor.1"[11038] [ 267.254905][T11044] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 13:43:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 267.393261][T11048] FAT-fs (loop1): bogus sectors per cluster 13 [ 267.417248][T11048] FAT-fs (loop1): Can't find a valid FAT filesystem [ 267.495426][T11048] FAT-fs (loop1): bogus sectors per cluster 13 [ 267.510609][T11048] FAT-fs (loop1): Can't find a valid FAT filesystem 13:43:35 executing program 1: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 13:43:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x806) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r1, 0x0, 0x0) 13:43:35 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 13:43:36 executing program 2: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201eeffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 13:43:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x33c, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 268.214804][T11084] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 268.272067][T11084] EXT4-fs (loop3): filesystem is read-only [ 268.303040][T11084] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 13:43:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 268.366635][T11084] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 268.428748][T11084] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 13:43:36 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 268.475422][T11084] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 268.534200][T11084] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 13:43:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x806) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'io'}, {0x0, 'io'}, {0x0, 'cpu'}, {0x0, 'memory'}, {0x0, 'rdma'}]}, 0x1b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 13:43:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x33c, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 13:43:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x9) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 13:43:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:36 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 268.930228][T11126] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 268.932354][T11125] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 268.951996][T11126] EXT4-fs (loop4): filesystem is read-only [ 268.968373][T11126] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 269.002614][T11125] EXT4-fs (loop3): filesystem is read-only [ 269.010746][T11126] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 269.042103][T11126] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 269.044339][T11125] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 269.077970][T11126] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (2942!=0) [ 269.105155][T11125] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 269.120434][T11126] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 13:43:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xc}, {0x6, 0x0, 0x0, 0x50000}]}) [ 269.193327][T11125] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 13:43:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 269.265286][T11125] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) 13:43:37 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1}, 0x10) [ 269.349500][T11125] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 13:43:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xc}, {0x6, 0x0, 0x0, 0x50000}]}) 13:43:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfe3}], 0x1, 0x0, 0x0, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:43:37 executing program 4: clone(0x14001000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:43:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x2c}, 0x2c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 13:43:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xc}, {0x6, 0x0, 0x0, 0x50000}]}) 13:43:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:38 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x13) 13:43:38 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000440)=[{0x80000006, 0x0, 0x0, 0x100}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 13:43:38 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x93, 0x6c, 0x73, 0x40, 0x403, 0xda70, 0xbbcf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0xd3, 0xbf}}]}}]}}, 0x0) 13:43:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xc}, {0x6, 0x0, 0x0, 0x50000}]}) [ 270.902739][T11203] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 270.930345][T11203] EXT4-fs (loop1): filesystem is read-only [ 270.941662][T11203] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 270.970802][T11203] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 270.988872][T11203] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 271.000569][T11203] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 271.014286][T11203] EXT4-fs (loop1): filesystem is read-only [ 271.021736][T11203] EXT4-fs (loop1): orphan cleanup on readonly fs [ 271.033122][T11203] EXT4-fs error (device loop1): ext4_orphan_get:1268: comm syz-executor.1: bad orphan inode 738197504 [ 271.044856][T11203] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 13:43:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 13:43:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 13:43:39 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$packet(0x11, 0xa, 0x300) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 13:43:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 271.156154][ T49] usb 4-1: new high-speed USB device number 2 using dummy_hcd 13:43:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 13:43:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 13:43:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c}}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 271.378875][ T49] usb 4-1: New USB device found, idVendor=0403, idProduct=da70, bcdDevice=bb.cf [ 271.393726][ T49] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.413952][ T49] usb 4-1: config 0 descriptor?? [ 271.468257][ T49] usb 4-1: NDI device with a latency value of 1 [ 271.678575][ T49] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 271.686641][ T49] usb 4-1: Detected FT-X [ 271.716152][ T49] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 271.740912][ T49] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 271.776148][ T49] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 271.785832][ T49] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 271.795884][ T49] usb 4-1: USB disconnect, device number 2 [ 271.807190][ T49] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 271.819905][ T49] ftdi_sio 4-1:0.0: device disconnected [ 272.438923][ T49] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 272.696396][ T49] usb 4-1: New USB device found, idVendor=0403, idProduct=da70, bcdDevice=bb.cf [ 272.705552][ T49] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.717986][ T49] usb 4-1: config 0 descriptor?? [ 272.770009][ T49] usb 4-1: NDI device with a latency value of 1 [ 272.988313][ T49] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 273.009236][ T49] usb 4-1: Detected FT-X [ 273.036169][ T49] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 273.066048][ T49] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 273.086308][ T49] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 273.106248][ T49] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 273.115759][ T49] usb 4-1: USB disconnect, device number 3 [ 273.123858][ T49] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 273.136218][ T49] ftdi_sio 4-1:0.0: device disconnected 13:43:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:41 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x13) 13:43:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 13:43:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000440)=[{0x80000006, 0x0, 0x0, 0x100}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 13:43:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="665f07fdff04eb3014200100bc33760036f302000000", 0x16}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:43:41 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x93, 0x6c, 0x73, 0x40, 0x403, 0xda70, 0xbbcf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0xd3, 0xbf}}]}}]}}, 0x0) 13:43:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 13:43:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:43:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0xc}]}) 13:43:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:43:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0xc}]}) [ 274.155916][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd 13:43:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:43:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0xc}]}) [ 274.386143][ T5] usb 4-1: New USB device found, idVendor=0403, idProduct=da70, bcdDevice=bb.cf [ 274.405913][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.426434][ T5] usb 4-1: config 0 descriptor?? [ 274.467886][ T5] usb 4-1: NDI device with a latency value of 1 [ 274.705943][ T5] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 274.713860][ T5] usb 4-1: Detected FT-X [ 274.756224][ T5] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 274.785891][ T5] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 274.825963][ T5] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 274.846670][ T5] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 274.859778][ T5] usb 4-1: USB disconnect, device number 4 [ 274.874118][ T5] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 274.884650][ T5] ftdi_sio 4-1:0.0: device disconnected 13:43:44 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x13) 13:43:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xc}, {0x0, 0x0, 0x0, 0x50000}]}) 13:43:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) 13:43:44 executing program 3: 13:43:44 executing program 1: 13:43:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xc}, {0x0, 0x0, 0x0, 0x50000}]}) 13:43:45 executing program 1: 13:43:45 executing program 4: 13:43:45 executing program 3: 13:43:45 executing program 4: 13:43:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:47 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 13:43:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xc}, {0x0, 0x0, 0x0, 0x50000}]}) 13:43:47 executing program 1: 13:43:47 executing program 4: 13:43:47 executing program 3: 13:43:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:43:48 executing program 1: 13:43:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xc}, {0x6}]}) 13:43:48 executing program 4: 13:43:48 executing program 3: 13:43:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:48 executing program 1: [ 280.264648][ T28] audit: type=1326 audit(1591537428.227:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 13:43:48 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 13:43:48 executing program 4: 13:43:48 executing program 1: 13:43:48 executing program 3: 13:43:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:49 executing program 4: 13:43:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xc}, {0x6}]}) 13:43:49 executing program 1: 13:43:49 executing program 3: 13:43:49 executing program 4: 13:43:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 281.230180][ T28] audit: type=1326 audit(1591537429.197:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11468 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 13:43:49 executing program 3: 13:43:49 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 13:43:49 executing program 1: 13:43:49 executing program 4: 13:43:49 executing program 3: 13:43:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:43:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0xc}, {0x6}]}) 13:43:50 executing program 1: 13:43:50 executing program 4: 13:43:50 executing program 1: 13:43:50 executing program 3: [ 282.162298][ T28] audit: type=1326 audit(1591537430.127:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11510 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 13:43:50 executing program 4: 13:43:50 executing program 1: 13:43:50 executing program 5: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c46008df7ec"], 0x8) r1 = gettid() write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "b6cd8285"}, 0x8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 13:43:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xba, "a2e558d63413d82f712da45804529d57517f5b5cf0d72f14830e8e2d1b0b6c862440a39c2a9df351f2b6e018b3f6fc516b79a29fb5e27054aa8fa04328b6388e0bab5567e96f95d8d94c4f518549f4a5f92ae884768b0e944f3042b851bc9f8b279eb81ee7b9e3f8283eb7ba72ea7802f140bcb4000eda852cce7959f613275adb7340d7ee3b577e8c98428ec658062158d59019ce612d2678f432d39d433e5e30869e3c3570d38d1125ce78cb0aabff7f0cc6782047985c1ab3"}, &(0x7f0000000240)=0xc2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x7}, 0x4240, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:43:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setresgid(0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:43:50 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x20, r1, 0x0, 0x7) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:43:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) [ 282.983711][T11535] ptrace attach of "/root/syz-executor.1"[11533] was attempted by "/root/syz-executor.1"[11535] 13:43:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 13:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10}], 0x10}, 0x0) [ 283.098531][T11532] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.170066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.188512][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.198736][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.208726][T11541] ================================================================== [ 283.218009][T11541] BUG: KCSAN: data-race in do_exit / mm_update_next_owner [ 283.228115][T11541] [ 283.231206][T11541] write to 0xffff8880b3b76428 of 8 bytes by task 11545 on cpu 0: [ 283.240973][T11541] do_exit+0x60c/0x11e0 [ 283.245268][T11541] do_group_exit+0xae/0x1a0 [ 283.249949][T11541] get_signal+0x2a7/0x1290 [ 283.254361][T11541] do_signal+0x2b/0x840 [ 283.258826][T11541] exit_to_usermode_loop+0x24a/0x2c0 [ 283.264509][T11541] do_syscall_64+0x38b/0x3b0 [ 283.269393][T11541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.275502][T11541] [ 283.277947][T11541] read to 0xffff8880b3b76428 of 8 bytes by task 11541 on cpu 1: [ 283.286596][T11541] mm_update_next_owner+0x44b/0x5a0 [ 283.291906][T11541] do_exit+0x63c/0x11e0 [ 283.296067][T11541] do_group_exit+0xae/0x1a0 [ 283.300984][T11541] get_signal+0x2a7/0x1290 [ 283.305800][T11541] do_signal+0x2b/0x840 [ 283.310223][T11541] exit_to_usermode_loop+0x24a/0x2c0 [ 283.315505][T11541] do_syscall_64+0x38b/0x3b0 [ 283.320275][T11541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.326287][T11541] [ 283.328772][T11541] Reported by Kernel Concurrency Sanitizer on: [ 283.335633][T11541] CPU: 1 PID: 11541 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 283.345239][T11541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.355377][T11541] ================================================================== [ 283.363804][T11541] Kernel panic - not syncing: panic_on_warn set ... [ 283.370893][T11541] CPU: 1 PID: 11541 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 283.381437][T11541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.392014][T11541] Call Trace: [ 283.395397][T11541] dump_stack+0x11d/0x187 [ 283.399763][T11541] panic+0x210/0x640 [ 283.403663][T11541] ? vprintk_func+0x89/0x13a [ 283.408251][T11541] kcsan_report.cold+0xc/0x1a [ 283.412947][T11541] kcsan_setup_watchpoint+0x3fb/0x440 [ 283.418363][T11541] mm_update_next_owner+0x44b/0x5a0 [ 283.423650][T11541] do_exit+0x63c/0x11e0 [ 283.427928][T11541] do_group_exit+0xae/0x1a0 [ 283.432494][T11541] ? __read_once_size+0xb7/0x100 [ 283.437573][T11541] get_signal+0x2a7/0x1290 [ 283.442225][T11541] do_signal+0x2b/0x840 [ 283.446527][T11541] exit_to_usermode_loop+0x24a/0x2c0 [ 283.452156][T11541] ? debug_smp_processor_id+0x3f/0x129 [ 283.457619][T11541] do_syscall_64+0x38b/0x3b0 [ 283.462299][T11541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.468438][T11541] RIP: 0033:0x45ca69 [ 283.472405][T11541] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.492006][T11541] RSP: 002b:00007f6efc5f6cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 283.500417][T11541] RAX: fffffffffffffe00 RBX: 000000000078bf08 RCX: 000000000045ca69 [ 283.508410][T11541] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000078bf08 [ 283.516517][T11541] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 283.524796][T11541] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 283.533290][T11541] R13: 00007fff91a6158f R14: 00007f6efc5f79c0 R15: 000000000078bf0c [ 284.692911][T11541] Shutting down cpus with NMI [ 284.699882][T11541] Kernel Offset: disabled [ 284.704629][T11541] Rebooting in 86400 seconds..