[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.14' (ECDSA) to the list of known hosts. 2020/06/19 03:21:16 fuzzer started 2020/06/19 03:21:17 dialing manager at 10.128.0.105:42499 2020/06/19 03:21:17 syscalls: 2960 2020/06/19 03:21:17 code coverage: enabled 2020/06/19 03:21:17 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/06/19 03:21:17 extra coverage: extra coverage is not supported by the kernel 2020/06/19 03:21:17 setuid sandbox: enabled 2020/06/19 03:21:17 namespace sandbox: enabled 2020/06/19 03:21:17 Android sandbox: enabled 2020/06/19 03:21:17 fault injection: enabled 2020/06/19 03:21:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/19 03:21:17 net packet injection: enabled 2020/06/19 03:21:17 net device setup: enabled 2020/06/19 03:21:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/19 03:21:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/19 03:21:17 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 33.459550] random: crng init done [ 33.463148] random: 7 urandom warning(s) missed due to ratelimiting 03:23:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:23:09 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x17, 0x0, 0x0, 0x0, 0x0}) 03:23:09 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:23:09 executing program 2: futex(&(0x7f0000000000)=0x1, 0x88, 0x0, 0x0, 0x0, 0x0) 03:23:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r1, 0x1707, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:23:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x2, 0x7fff, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x15}, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x8, 0x0, 0x8000) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="cf86db2ada4d2e8b6d9066643d9a41ef05e334abdc85743e86c104f4367ee850b21ccf827c1fc11d5f9c7f3f00000000", @ANYRESHEX=r5, @ANYBLOB="2c722f6f746d6f646d3d303030303825000000000000003f7da7a5b43030303070ef522e3a851ae7b800"/51, @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYBLOB="9d612eff0100000000000000001edee62e28b29bc9ea833e9aafca00"]) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x81) close(r7) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0xaf04) [ 145.100397] audit: type=1400 audit(1592536989.916:8): avc: denied { execmem } for pid=6363 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 145.263296] IPVS: ftp: loaded support on port[0] = 21 [ 145.585425] IPVS: ftp: loaded support on port[0] = 21 [ 145.669452] chnl_net:caif_netlink_parms(): no params data found [ 145.732954] IPVS: ftp: loaded support on port[0] = 21 [ 145.797290] chnl_net:caif_netlink_parms(): no params data found [ 145.837730] IPVS: ftp: loaded support on port[0] = 21 [ 145.884073] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.891908] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.899665] device bridge_slave_0 entered promiscuous mode [ 145.958656] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.965402] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.972848] device bridge_slave_1 entered promiscuous mode [ 145.990490] chnl_net:caif_netlink_parms(): no params data found [ 146.033741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.047028] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.054513] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.062799] device bridge_slave_0 entered promiscuous mode [ 146.073359] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.082376] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.088801] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.096219] device bridge_slave_1 entered promiscuous mode [ 146.127564] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.156104] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.164736] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.173303] team0: Port device team_slave_0 added [ 146.179187] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.187378] team0: Port device team_slave_1 added [ 146.194394] IPVS: ftp: loaded support on port[0] = 21 [ 146.233248] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.239502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.264835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.276291] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.285532] team0: Port device team_slave_0 added [ 146.295268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.302251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.327981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.341782] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.349293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.371862] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.378940] team0: Port device team_slave_1 added [ 146.443198] device hsr_slave_0 entered promiscuous mode [ 146.480770] device hsr_slave_1 entered promiscuous mode [ 146.549598] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.559122] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.629291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.635615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.662363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.679736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.686063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.712024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.725743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.747602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.757553] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.765239] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.772362] device bridge_slave_0 entered promiscuous mode [ 146.781684] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.788064] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.795579] device bridge_slave_1 entered promiscuous mode [ 146.830536] chnl_net:caif_netlink_parms(): no params data found [ 146.893194] device hsr_slave_0 entered promiscuous mode [ 146.930523] device hsr_slave_1 entered promiscuous mode [ 146.985574] IPVS: ftp: loaded support on port[0] = 21 [ 146.986612] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.001567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.014384] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.042937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.112360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.119471] team0: Port device team_slave_0 added [ 147.144651] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.152981] team0: Port device team_slave_1 added [ 147.178502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.184998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.211019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.247108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.254111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.280294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.291945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.340384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.445950] device hsr_slave_0 entered promiscuous mode [ 147.490598] device hsr_slave_1 entered promiscuous mode [ 147.530547] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.537089] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.544722] device bridge_slave_0 entered promiscuous mode [ 147.554756] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.561892] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.568972] device bridge_slave_1 entered promiscuous mode [ 147.584339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.594064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.616587] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.630523] chnl_net:caif_netlink_parms(): no params data found [ 147.662004] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.766680] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.774252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.785694] team0: Port device team_slave_0 added [ 147.794891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.802939] team0: Port device team_slave_1 added [ 147.839795] chnl_net:caif_netlink_parms(): no params data found [ 147.902680] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.916776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.923381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.949333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.960855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.967087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.992393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.020783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.047125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.064569] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.071914] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.079039] device bridge_slave_0 entered promiscuous mode [ 148.086662] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.094826] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.105092] device bridge_slave_1 entered promiscuous mode [ 148.155962] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.166489] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.194786] device hsr_slave_0 entered promiscuous mode [ 148.250763] device hsr_slave_1 entered promiscuous mode [ 148.317409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.340357] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.347077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.364354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.374461] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.382234] team0: Port device team_slave_0 added [ 148.390516] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.406154] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.414338] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.421824] team0: Port device team_slave_1 added [ 148.444041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.451934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.461549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.485013] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.491903] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.499066] device bridge_slave_0 entered promiscuous mode [ 148.524080] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.530460] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.537497] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.545587] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.552945] device bridge_slave_1 entered promiscuous mode [ 148.560453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.566709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.592668] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.604635] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.619035] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.626852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.643222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.649456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.675858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.691603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.698476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.705988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.713945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.722051] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.728513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.736815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.750830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.759071] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.771476] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.798146] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.804699] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.812794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.820002] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.855979] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.863880] team0: Port device team_slave_0 added [ 148.875208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.883137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.892248] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.898638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.908518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.963048] device hsr_slave_0 entered promiscuous mode [ 149.000525] device hsr_slave_1 entered promiscuous mode [ 149.041874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.049141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.057360] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.065028] team0: Port device team_slave_1 added [ 149.075955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.083210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.092591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.101132] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.107545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.114764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.126324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.158712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.171504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.178597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.188934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.197130] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.203615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.211510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.227805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.242787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.249054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.275319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.292229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.300473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.307265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.316172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.324463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.336656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.346114] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.356153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.364495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.371507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.396862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.407813] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.419322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.433077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.442132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.451301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.513560] device hsr_slave_0 entered promiscuous mode [ 149.560468] device hsr_slave_1 entered promiscuous mode [ 149.600671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.609296] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.618565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.633319] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.645431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.657242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.666264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.673666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.681805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.689261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.696553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.703648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.711644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.719134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.727135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.737361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.771409] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.778426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.788124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.798684] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.805435] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.821639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.829029] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.836148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.845354] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.854660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.862192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.879466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.904655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.913129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.921779] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.928435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.935936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.946232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.959874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.967272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.976377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.984262] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.990889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.998065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.006046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.022985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.042491] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.048506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.060600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.069101] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.078799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.110951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.126957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.135010] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.143489] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.156958] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.163663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.172114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.179638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.186683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.194846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.205994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.221340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.227856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.237372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.255023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.266650] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.278437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.287815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.298522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.306809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.323734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.342723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.343238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.366667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.385039] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.392417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.412484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.435627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.446184] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.457792] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.475053] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.483159] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.493280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.501269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.508190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.518275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.528558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.538345] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.545375] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.556125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.571437] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.581490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.589249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.598222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.606877] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.613280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.622602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.631026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.638092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.645949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.653927] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.660312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.669692] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.679810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.694013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.707957] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.716283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.728344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.736332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.744961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.755155] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.767296] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.776704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.788100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.797886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.811633] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.817719] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.834107] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.845122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.854656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.867080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.875238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.883604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.893509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.912497] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.926559] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.935759] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.942918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.951755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.961320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.973215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.983706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.993416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.001972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.009689] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.016241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.024113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.033562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.041646] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.048087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.055215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.062989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.070594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.081262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.094258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.108796] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.116378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.124254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.131983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.141589] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.151671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.165162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.175102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.182974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.191886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.201392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.208361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.217862] device veth0_vlan entered promiscuous mode [ 151.227389] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.234871] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.241871] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.250451] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.261219] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.269888] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.281696] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.287836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.298357] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.305269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.315853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.324299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.331602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.338432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.346416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.354540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.361653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.369383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.379303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.386041] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.395862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.405269] device veth0_vlan entered promiscuous mode [ 151.417636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.425759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.434201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.442944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.451384] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.457886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.465785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.473934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.482810] device veth1_vlan entered promiscuous mode [ 151.488703] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.503903] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.518033] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.526415] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.536491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.548169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.555841] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.563451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.571532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.578208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.585178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.593488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.601403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.608921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.618066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.628121] device veth1_vlan entered promiscuous mode [ 151.635304] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.645001] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.653830] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.661985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.669313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.677483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.685207] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.691604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.701214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.710957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.722903] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.729940] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.738635] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.748233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.756192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.764848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.773063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.781299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.791157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.799750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.818511] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.829157] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.836753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.846240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.854098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.862310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.873735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.883291] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.892790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.902167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.909853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.918106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.926772] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.936436] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.945997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.955334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.962914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.969843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.977751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.986042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.993744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.003975] device veth0_macvtap entered promiscuous mode [ 152.011046] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.018903] device veth0_vlan entered promiscuous mode [ 152.028310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.070361] device veth1_macvtap entered promiscuous mode [ 152.077665] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.079726] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.095911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.103616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.112409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.119914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.129887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.140480] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.146511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.156138] device veth1_vlan entered promiscuous mode [ 152.166311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.176348] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.199052] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.212287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.218991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.237544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.244924] device veth0_macvtap entered promiscuous mode [ 152.252046] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.261159] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.268867] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.282973] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.291864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.305030] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.313361] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.321357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.328088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.335330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.343468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.352484] device veth1_macvtap entered promiscuous mode [ 152.358487] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.367952] device veth0_macvtap entered promiscuous mode [ 152.375262] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.382722] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.389853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.399277] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.416126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.426878] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.436543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.444602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.453490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.462372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.470651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.480674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.492491] device veth1_macvtap entered promiscuous mode [ 152.504874] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.514866] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.522417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.537039] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.544784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.553033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.562331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.571536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.588434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.614274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.625405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.636975] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.644555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.653541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.663612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.673186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.682979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.693603] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.700994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.711087] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.718016] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.725857] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.734781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.743301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.751295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.759026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.769246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.780335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.790741] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.797923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.806729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.816862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.826562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.836450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.846522] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.854434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.863603] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.874118] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.882113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.899693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.907793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.916966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.925134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.933804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.963305] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.972125] device veth0_vlan entered promiscuous mode [ 152.981416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.988249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.011307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.019171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.034527] device veth1_vlan entered promiscuous mode [ 153.048468] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.068072] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.091690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.099425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.128421] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.157010] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.179010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.187508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.205284] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.229679] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.236431] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.245539] device veth0_macvtap entered promiscuous mode [ 153.252914] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.270926] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.277948] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.292429] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.300855] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.309522] device veth0_vlan entered promiscuous mode [ 153.322338] device veth1_vlan entered promiscuous mode [ 153.328310] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.337898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.346875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.354803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.362894] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.377405] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.385345] device veth1_macvtap entered promiscuous mode [ 153.392257] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 153.401868] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.409715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.421670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 03:23:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) recvmmsg(r2, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1, &(0x7f0000000340)=""/222, 0xde}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000180)=""/66, 0x42}], 0x1, &(0x7f00000005c0)=""/107, 0x6b}}], 0x2, 0x40000062, 0x0) [ 153.449523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.470772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.480739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.488598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.507370] device veth0_vlan entered promiscuous mode [ 153.519729] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.531617] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.538619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.547110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.555105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.564140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.576227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.586905] device veth0_macvtap entered promiscuous mode [ 153.594265] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 03:23:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000110affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 153.604418] device veth1_vlan entered promiscuous mode [ 153.611629] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.626576] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.638880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.658873] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.681302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.691733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.704612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.718379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.733231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.743888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.759012] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.759480] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.775929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.784649] hrtimer: interrupt took 34603 ns [ 153.786672] device veth1_macvtap entered promiscuous mode [ 153.799883] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 153.815067] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.823706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.834613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.842449] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.849750] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.859520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.867754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.876404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.884174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.894209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.905017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.914523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.924673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.933937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.943910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.954960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.962054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.972071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.988335] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.997106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.005269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:23:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x2, 0x7fff, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x15}, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x8, 0x0, 0x8000) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="cf86db2ada4d2e8b6d9066643d9a41ef05e334abdc85743e86c104f4367ee850b21ccf827c1fc11d5f9c7f3f00000000", @ANYRESHEX=r5, @ANYBLOB="2c722f6f746d6f646d3d303030303825000000000000003f7da7a5b43030303070ef522e3a851ae7b800"/51, @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYBLOB="9d612eff0100000000000000001edee62e28b29bc9ea833e9aafca00"]) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x81) close(r7) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0xaf04) [ 154.016264] device veth0_macvtap entered promiscuous mode [ 154.034237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.053285] device veth1_macvtap entered promiscuous mode 03:23:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000110affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 154.070719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.098910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.128401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.144904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.159811] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.174783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.186228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.195963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.205807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.217295] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.224474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.233404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.243206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.253502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.263449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.272868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.282755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.292998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.302911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.313605] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.320636] batman_adv: batadv0: Interface activated: batadv_slave_1 03:23:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000110affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 154.329644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.337798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.346171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.354430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.372653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 03:23:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x2, 0x7fff, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x15}, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x8, 0x0, 0x8000) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="cf86db2ada4d2e8b6d9066643d9a41ef05e334abdc85743e86c104f4367ee850b21ccf827c1fc11d5f9c7f3f00000000", @ANYRESHEX=r5, @ANYBLOB="2c722f6f746d6f646d3d303030303825000000000000003f7da7a5b43030303070ef522e3a851ae7b800"/51, @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYBLOB="9d612eff0100000000000000001edee62e28b29bc9ea833e9aafca00"]) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x81) close(r7) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0xaf04) [ 154.429247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.449357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.469819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.488368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.499146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.512350] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.524030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.535829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.545625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.555785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.565786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.576243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.587154] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.594635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.606793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.616272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.628914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.639685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.653571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.663556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.673747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.684111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.694993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.704786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.714275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.724269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.734579] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.741708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.762469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.777357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:23:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x801, 0x16a6, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffe}]}]}, 0x58}, 0x1, 0xf005}, 0x0) 03:23:21 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000110affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:23:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x2, 0x7fff, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x15}, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x8, 0x0, 0x8000) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="cf86db2ada4d2e8b6d9066643d9a41ef05e334abdc85743e86c104f4367ee850b21ccf827c1fc11d5f9c7f3f00000000", @ANYRESHEX=r5, @ANYBLOB="2c722f6f746d6f646d3d303030303825000000000000003f7da7a5b43030303070ef522e3a851ae7b800"/51, @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYBLOB="9d612eff0100000000000000001edee62e28b29bc9ea833e9aafca00"]) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x81) close(r7) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0xaf04) 03:23:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x2, 0x7fff, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x15}, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x8, 0x0, 0x8000) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="cf86db2ada4d2e8b6d9066643d9a41ef05e334abdc85743e86c104f4367ee850b21ccf827c1fc11d5f9c7f3f00000000", @ANYRESHEX=r5, @ANYBLOB="2c722f6f746d6f646d3d303030303825000000000000003f7da7a5b43030303070ef522e3a851ae7b800"/51, @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYBLOB="9d612eff0100000000000000001edee62e28b29bc9ea833e9aafca00"]) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x81) close(r7) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db0169d1e8eadac74fd5952cf46d503dcfcfeca89012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578c2cef271dfd65a38530530a145607000000bb949e5a2110f00cd21a4ba3808740a633665f40a6c133e7fce529064f6d76dcb87d6890b94538209df2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed7add086c9ed3922a6befb729a22ac85f8aab153f747d0428ef376ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afe9573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cc18b1036ec0548fa150000000000000000000000007907fef60b79762c6c82b84831c6e61a364d79c76f68aa99e1f547efdc50f4fe4292870e2c"], 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0xaf04) 03:23:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) 03:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 03:23:21 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'macvlan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="880000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000580012800c0001006d6163766c616e00480002800800010008000000340005800a0004000180c200000200000a000400fdaaaaaaaabb00000a000400aaaaaaaaaabb00000a000400aaaaaaaaaa200000060002000100000008000500", @ANYRES32=r4], 0x88}}, 0x0) 03:23:21 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000ed23001f9b56744bbadbe737ff0281a5780200000000ff", 0x1a, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 157.018362] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed9ddc74424008fc4bd8789442402643a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0x1200000000000002}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 157.078217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.090585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:23:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:23:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc33760036b9405cb4aed12f0000001500ae47a825d8680027805acf4f8f3646475c181897b367716fcacdb72584", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 157.158049] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:23:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000000)) 03:23:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x2, 0x7fff, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x15}, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x8, 0x0, 0x8000) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="cf86db2ada4d2e8b6d9066643d9a41ef05e334abdc85743e86c104f4367ee850b21ccf827c1fc11d5f9c7f3f00000000", @ANYRESHEX=r5, @ANYBLOB="2c722f6f746d6f646d3d303030303825000000000000003f7da7a5b43030303070ef522e3a851ae7b800"/51, @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYBLOB="9d612eff0100000000000000001edee62e28b29bc9ea833e9aafca00"]) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x81) close(r7) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0xaf04) 03:23:22 executing program 0: prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 03:23:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x14}}, 0x1c}}, 0x0) 03:23:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[], [], @broadcast}, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) 03:23:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) 03:23:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r4 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x2, 0x7fff, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x15}, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x8, 0x0, 0x8000) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="cf86db2ada4d2e8b6d9066643d9a41ef05e334abdc85743e86c104f4367ee850b21ccf827c1fc11d5f9c7f3f00000000", @ANYRESHEX=r5, @ANYBLOB="2c722f6f746d6f646d3d303030303825000000000000003f7da7a5b43030303070ef522e3a851ae7b800"/51, @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYBLOB="9d612eff0100000000000000001edee62e28b29bc9ea833e9aafca00"]) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x81) close(r7) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @broadcast}}}, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0xaf04) 03:23:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000017c0)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 03:23:22 executing program 4: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) 03:23:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:23:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) 03:23:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc33760036b9405cb4aed12f0000001500ae47a825d8680027805acf4f8f3646475c181897b367716fcacdb72584", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:23:25 executing program 4: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) 03:23:25 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfe1d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 03:23:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:23:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) 03:23:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) 03:23:25 executing program 4: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) 03:23:25 executing program 4: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) 03:23:25 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r1, 0x25) 03:23:25 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfe1d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 03:23:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:23:25 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r1, 0x25) [ 160.909155] ptrace attach of "/root/syz-executor.4"[7954] was attempted by "/root/syz-executor.4"[7953] 03:23:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc33760036b9405cb4aed12f0000001500ae47a825d8680027805acf4f8f3646475c181897b367716fcacdb72584", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:23:28 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfe1d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 03:23:28 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r1, 0x25) 03:23:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 03:23:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) 03:23:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x6, 0x3f}) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x34) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) 03:23:28 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r1, 0x25) 03:23:28 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:23:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x57) socket(0x18, 0x0, 0x3) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa09, {{0xa, 0x0, 0x0, @local, 0x7}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:23:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000040)="822f9287", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07030000060000000000000000000000040000000000000008000000001000000529"], 0x22) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:23:28 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfe1d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 03:23:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x6}]}}]}, 0x38}}, 0x0) 03:23:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc33760036b9405cb4aed12f0000001500ae47a825d8680027805acf4f8f3646475c181897b367716fcacdb72584", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:23:31 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1f, 0x5, 0x0, 0xac5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000140)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x22) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:23:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x57) socket(0x18, 0x0, 0x3) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa09, {{0xa, 0x0, 0x0, @local, 0x7}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:23:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "619d43c61d3782ce"}, 0x10}}, 0x0) 03:23:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000003) 03:23:31 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000040)="822f9287", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07030000060000000000000000000000040000000000000008000000001000000529"], 0x22) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:23:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "619d43c61d3782ce"}, 0x10}}, 0x0) 03:23:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "619d43c61d3782ce"}, 0x10}}, 0x0) 03:23:31 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "619d43c61d3782ce"}, 0x10}}, 0x0) 03:23:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "619d43c61d3782ce"}, 0x10}}, 0x0) [ 166.513447] audit: type=1804 audit(1592537011.317:9): pid=8085 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir503653976/syzkaller.BjhMcm/5/bus" dev="sda1" ino=15811 res=1 03:23:31 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "619d43c61d3782ce"}, 0x10}}, 0x0) 03:23:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETPERSIST(r0, 0x400454d1, 0x400000) [ 167.199229] audit: type=1804 audit(1592537012.007:10): pid=8113 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir503653976/syzkaller.BjhMcm/5/bus" dev="sda1" ino=15811 res=1 03:23:34 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 03:23:34 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "619d43c61d3782ce"}, 0x10}}, 0x0) 03:23:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x57) socket(0x18, 0x0, 0x3) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa09, {{0xa, 0x0, 0x0, @local, 0x7}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:23:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000040)="822f9287", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07030000060000000000000000000000040000000000000008000000001000000529"], 0x22) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:23:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:23:34 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c9252344", 0x39}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{0x0}], 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmmsg$alg(r2, &(0x7f0000005c40)=[{0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003cc0)}, {0x0}, {&(0x7f0000003e40)="1a9935b8751f150e5851c2a9f5663934a0c942bf4b3454c39162075acb5fbfb54773401b77fba0fd7ecd4d2e956a99ded6eb04aea734d76147291cc7dd44ece992bf5d3a33c2644bf56bf095a3fca19eae265c6368a1522b27a0374aeb2f1e84d8b68b8afad11952", 0x68}], 0x3, 0x0, 0x0, 0x4044}, {0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000004000)="7141541b0403aba7a3c7cb297e78518551b3065f9c74396d69a2260c6d42d34bb31267e2ed80f69f3b0bb42b92c4680c971eff05d7b0dbeec33ab2b82930a4834f063b673fe4481ce55afcd4e9284fb937892859601bcc69ca42a343a0f5c54f7312f85aef5b7db237bcb654d6eee8d73ccc4d0b22c7e8baffbacf04a1be4e7b409c3661c32b7a6fc4a70b2f", 0x8c}, {0x0}, {&(0x7f00000041c0)="e2a305d410d854b92b3f054e7377c7182c9efa255ad1376f9136377acd3024d1a1011c5469fcaa7e26f2d15eaa7b1dffb00160a5f036a407b6fc89a0dd77625a1044df038efeebfd1b615d1819bd784013ffdc0498f752", 0x57}, {&(0x7f0000004240)="b5455afe72d7a1595e450c29bee1e3f445c9eb6b8b7a21598d383e51bf2160e37187816599d1585a740b80a5168b090d9a20c350d571263eb075e219e86fe01ece6c1ef85cf40c9975671c311db7b8d93cfb0b416f79ad82d4954331426af64131bf0acb6fa22781c743639db5a499721a14ac52ceffa1880a6fc5f481a8fbf840889ee8e4d04e69cea6eee721a5893ac2391d", 0x93}], 0x4, 0x0, 0x0, 0x4000040}, {0x0, 0x0, 0x0}], 0x4, 0x40) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 03:23:34 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xfe) r1 = memfd_create(&(0x7f0000000200)='\vem1\xc1\xf8\xa6\xea\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\x1d\a+\x1e\xb8\xe8\x86@V\x03\xb6\xb1\xc03\x1e,`\x02\xae\xba\xebg\x17\x92\xad\b\x16\xb6.\x01%\xaf\xe10xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:34 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xfe) r1 = memfd_create(&(0x7f0000000200)='\vem1\xc1\xf8\xa6\xea\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\x1d\a+\x1e\xb8\xe8\x86@V\x03\xb6\xb1\xc03\x1e,`\x02\xae\xba\xebg\x17\x92\xad\b\x16\xb6.\x01%\xaf\xe10xffffffffffffffff}}}, 0x57) socket(0x18, 0x0, 0x3) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa09, {{0xa, 0x0, 0x0, @local, 0x7}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:23:35 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200001}) 03:23:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x1}) 03:23:35 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x180000, 0x0) 03:23:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000040)="822f9287", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07030000060000000000000000000000040000000000000008000000001000000529"], 0x22) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:23:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000080)) 03:23:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 03:23:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1, &(0x7f00000006c0)=""/21, 0x15}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x7f4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x44a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffc}, 0x8000000200036150, 0x800007b, 0x0, 0x0, 0x0, 0x6a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 03:23:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 03:23:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 03:23:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r2, r0) 03:23:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) [ 173.824514] block nbd5: shutting down sockets 03:23:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="34000000100001"], 0x34}}, 0x0) 03:23:39 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r2, r0) 03:23:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:39 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:23:39 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r2, r0) 03:23:39 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) recvfrom$llc(r0, &(0x7f0000000280)=""/139, 0x8b, 0x103, &(0x7f0000000100)={0x1a, 0x0, 0x1, 0x0, 0x8, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r4, 0x9, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x2, 0x0, {0x6, 0x8, 0x3ff}}, 0x28) setsockopt$inet6_group_source_req(r5, 0x29, 0x2c, &(0x7f0000000380)={0x5, {{0xa, 0x4e22, 0x0, @empty, 0x10007}}, {{0xa, 0x4e20, 0xb0, @loopback, 0x3ff}}}, 0x108) [ 174.277266] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.306172] block nbd5: shutting down sockets [ 174.355114] block nbd5: shutting down sockets 03:23:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x60, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:23:39 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r2, r0) [ 174.653641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 174.666037] block nbd5: shutting down sockets 03:23:39 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x6) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) [ 174.709091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:23:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x60, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 174.840297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:23:39 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)='7', 0x1}], 0x1) 03:23:39 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)='7', 0x1}], 0x1) [ 175.034658] audit: type=1401 audit(1592537019.847:11): op=fscreate invalid_context="7" 03:23:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) [ 175.098754] audit: type=1401 audit(1592537019.907:12): op=fscreate invalid_context="7" 03:23:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x60, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:23:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/13, 0xd}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x110) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@null=' \x00', 0xf, 'veth1_to_team\x00'}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 03:23:40 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)='7', 0x1}], 0x1) 03:23:40 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) recvfrom$llc(r0, &(0x7f0000000280)=""/139, 0x8b, 0x103, &(0x7f0000000100)={0x1a, 0x0, 0x1, 0x0, 0x8, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r4, 0x9, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x2, 0x0, {0x6, 0x8, 0x3ff}}, 0x28) setsockopt$inet6_group_source_req(r5, 0x29, 0x2c, &(0x7f0000000380)={0x5, {{0xa, 0x4e22, 0x0, @empty, 0x10007}}, {{0xa, 0x4e20, 0xb0, @loopback, 0x3ff}}}, 0x108) [ 175.193050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:23:40 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)='7', 0x1}], 0x1) 03:23:40 executing program 4: r0 = openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) recvfrom$llc(r0, &(0x7f0000000280)=""/139, 0x8b, 0x103, &(0x7f0000000100)={0x1a, 0x0, 0x1, 0x0, 0x8, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r4, 0x9, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x2, 0x0, {0x6, 0x8, 0x3ff}}, 0x28) setsockopt$inet6_group_source_req(r5, 0x29, 0x2c, &(0x7f0000000380)={0x5, {{0xa, 0x4e22, 0x0, @empty, 0x10007}}, {{0xa, 0x4e20, 0xb0, @loopback, 0x3ff}}}, 0x108) 03:23:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x60, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}]}, 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:23:40 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) lseek(r0, 0x20, 0x0) [ 175.568705] audit: type=1401 audit(1592537020.377:13): op=fscreate invalid_context="7" [ 175.596517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:23:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fallocate(r1, 0x0, 0x40000, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0xd000000, r1}) 03:23:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:23:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:23:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:23:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fallocate(r1, 0x0, 0x40000, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0xd000000, r1}) 03:23:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff000c48299667b70536342623b372d82f", 0x1c}], 0x1) getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:23:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:23:40 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) recvfrom$llc(r0, &(0x7f0000000280)=""/139, 0x8b, 0x103, &(0x7f0000000100)={0x1a, 0x0, 0x1, 0x0, 0x8, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r4, 0x9, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x2, 0x0, {0x6, 0x8, 0x3ff}}, 0x28) setsockopt$inet6_group_source_req(r5, 0x29, 0x2c, &(0x7f0000000380)={0x5, {{0xa, 0x4e22, 0x0, @empty, 0x10007}}, {{0xa, 0x4e20, 0xb0, @loopback, 0x3ff}}}, 0x108) 03:23:40 executing program 3: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:41 executing program 4: r0 = openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) recvfrom$llc(r0, &(0x7f0000000280)=""/139, 0x8b, 0x103, &(0x7f0000000100)={0x1a, 0x0, 0x1, 0x0, 0x8, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r4, 0x9, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x2, 0x0, {0x6, 0x8, 0x3ff}}, 0x28) setsockopt$inet6_group_source_req(r5, 0x29, 0x2c, &(0x7f0000000380)={0x5, {{0xa, 0x4e22, 0x0, @empty, 0x10007}}, {{0xa, 0x4e20, 0xb0, @loopback, 0x3ff}}}, 0x108) 03:23:41 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x0, 0x0) close(r0) 03:23:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fallocate(r1, 0x0, 0x40000, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0xd000000, r1}) 03:23:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff000c48299667b70536342623b372d82f", 0x1c}], 0x1) getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:23:41 executing program 3: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:41 executing program 2: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff000c48299667b70536342623b372d82f", 0x1c}], 0x1) getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:23:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff000c48299667b70536342623b372d82f", 0x1c}], 0x1) getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:23:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fallocate(r1, 0x0, 0x40000, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0xd000000, r1}) 03:23:41 executing program 2: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:41 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) recvfrom$llc(r0, &(0x7f0000000280)=""/139, 0x8b, 0x103, &(0x7f0000000100)={0x1a, 0x0, 0x1, 0x0, 0x8, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r4, 0x9, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x2, 0x0, {0x6, 0x8, 0x3ff}}, 0x28) setsockopt$inet6_group_source_req(r5, 0x29, 0x2c, &(0x7f0000000380)={0x5, {{0xa, 0x4e22, 0x0, @empty, 0x10007}}, {{0xa, 0x4e20, 0xb0, @loopback, 0x3ff}}}, 0x108) 03:23:41 executing program 3: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:42 executing program 4: r0 = openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) recvfrom$llc(r0, &(0x7f0000000280)=""/139, 0x8b, 0x103, &(0x7f0000000100)={0x1a, 0x0, 0x1, 0x0, 0x8, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r4, 0x9, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = creat(0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x2, 0x0, {0x6, 0x8, 0x3ff}}, 0x28) setsockopt$inet6_group_source_req(r5, 0x29, 0x2c, &(0x7f0000000380)={0x5, {{0xa, 0x4e22, 0x0, @empty, 0x10007}}, {{0xa, 0x4e20, 0xb0, @loopback, 0x3ff}}}, 0x108) 03:23:42 executing program 0: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:42 executing program 5: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:42 executing program 2: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:42 executing program 3: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:42 executing program 0: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:42 executing program 2: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:23:42 executing program 5: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:42 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='tr']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x1, 0x3ff, 0x3, 0x0, 0x11, "a171d1217085ca9d514bbfaa9826c6b2aec379"}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000180)={0x1, 0x0, 0x0, "7f"}) 03:23:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 177.866646] 9pnet_virtio: no channels available for device 127.0.0.1 03:23:42 executing program 0: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) [ 177.963943] sd 0:0:1:0: device reset [ 178.054264] 9pnet_virtio: no channels available for device 127.0.0.1 03:23:43 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='tr']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x1, 0x3ff, 0x3, 0x0, 0x11, "a171d1217085ca9d514bbfaa9826c6b2aec379"}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000180)={0x1, 0x0, 0x0, "7f"}) 03:23:43 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='tr']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x1, 0x3ff, 0x3, 0x0, 0x11, "a171d1217085ca9d514bbfaa9826c6b2aec379"}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000180)={0x1, 0x0, 0x0, "7f"}) 03:23:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0xfffffffd, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=r7], 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:23:43 executing program 2: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) 03:23:43 executing program 5: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) [ 178.260467] 9pnet_virtio: no channels available for device 127.0.0.1 [ 178.272110] 9pnet_virtio: no channels available for device 127.0.0.1 03:23:43 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='tr']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x1, 0x3ff, 0x3, 0x0, 0x11, "a171d1217085ca9d514bbfaa9826c6b2aec379"}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000180)={0x1, 0x0, 0x0, "7f"}) [ 178.355452] sd 0:0:1:0: device reset 03:23:43 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='tr']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x1, 0x3ff, 0x3, 0x0, 0x11, "a171d1217085ca9d514bbfaa9826c6b2aec379"}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000180)={0x1, 0x0, 0x0, "7f"}) [ 178.545244] audit: type=1804 audit(1592537023.357:14): pid=8728 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir506340385/syzkaller.EtXh2l/27/bus" dev="sda1" ino=15888 res=1 03:23:43 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 178.628789] 9pnet_virtio: no channels available for device 127.0.0.1 [ 178.647362] 9pnet_virtio: no channels available for device 127.0.0.1 03:23:43 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='tr']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x1, 0x3ff, 0x3, 0x0, 0x11, "a171d1217085ca9d514bbfaa9826c6b2aec379"}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000180)={0x1, 0x0, 0x0, "7f"}) [ 178.706685] sd 0:0:1:0: device reset 03:23:43 executing program 5: r0 = socket(0x0, 0x80002, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x114, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x0) accept4(r0, &(0x7f0000000080)=@generic, &(0x7f0000000140)=0x80, 0x180000) socket$netlink(0x10, 0x3, 0x0) exit(0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 03:23:43 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='tr']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x1, 0x3ff, 0x3, 0x0, 0x11, "a171d1217085ca9d514bbfaa9826c6b2aec379"}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000180)={0x1, 0x0, 0x0, "7f"}) 03:23:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @random="aa8a62a426dc"}]}, 0x40}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB="000427bd7000fedbdf250f0000000c000280080002000100acae544781115d350200040002000400020008000100ffff000004000200080001000400000004000200080001000100000008000100030000002400038008000300fa9a0000080001000800000008000100050000000800030000000000340004801400078008000400fb09000008000200090000001c0007800800020001040000080001001d0000000800010017000000"], 0xb0}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)={0x120, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000005}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9f81}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b9e}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x12000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdd92}}, {0x14, 0x2, @in={0x2, 0x9, @multicast1}}}}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40}, 0x800) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, 0x0, 0x200, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="34020800", @ANYRES16=0x0, @ANYBLOB="00012dbd7000f8dbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x7ff}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0xcc1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000085}, 0x20028000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, r2, 0x0) keyctl$assume_authority(0x10, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x1}, 0x1c) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 178.750071] xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 178.761859] sd 0:0:1:0: device reset [ 178.779045] xt_CONNSECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 178.837386] 9pnet_virtio: no channels available for device 127.0.0.1 03:23:43 executing program 2: mlockall(0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f00)=ANY=[], 0x110) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x84, 0x1, 0x0, 0x400, 0x3, 0x3, 0x5, 0x225, 0x38, 0x9c, 0x0, 0x3, 0x20, 0x2, 0x9, 0x3ff}, [{0x70000000, 0x5, 0x2, 0x4, 0x165, 0x0, 0x7ff, 0x6}], "e4a0858f13fd3758f6d9fb0a1eeb9201c79a8b771a804d8d53ae2d6d82962e0a4a22f745586b393053156a3625c053ea7dc74ded15f5eb8c8fd44a9a8384700a34a011a78017b1cb396e2c4c6672c099b22e6f6f52ce4933847211211e15364b8ddbe91b34b52fa31646e181a23e8e7b55d548eaa159c0a7496f8ad8128eb1e8febeafb5b180a9", [[], [], [], [], [], [], []]}, 0x7df) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={{r4, r5/1000+60000}, {0x0, 0x2710}}) [ 178.887140] sd 0:0:1:0: device reset [ 178.905746] 9pnet_virtio: no channels available for device 127.0.0.1 03:23:43 executing program 5: r0 = socket(0x0, 0x80002, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x114, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x0) accept4(r0, &(0x7f0000000080)=@generic, &(0x7f0000000140)=0x80, 0x180000) socket$netlink(0x10, 0x3, 0x0) exit(0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) [ 179.006751] sd 0:0:1:0: device reset [ 179.107610] audit: type=1804 audit(1592537023.917:15): pid=8726 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir506340385/syzkaller.EtXh2l/27/bus" dev="sda1" ino=15888 res=1 03:23:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0xfffffffd, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=r7], 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:23:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4d, 0x0, 0x74) 03:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xfa, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}}, 0x0) 03:23:44 executing program 5: r0 = socket(0x0, 0x80002, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x114, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x0) accept4(r0, &(0x7f0000000080)=@generic, &(0x7f0000000140)=0x80, 0x180000) socket$netlink(0x10, 0x3, 0x0) exit(0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 03:23:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0xfffffffd, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=r7], 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:23:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000500)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="666f7263652c63726561746f723dd3ab4d972c6e6f6465636f6d706f73652c7569643d", @ANYRESHEX]) 03:23:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) [ 179.556655] audit: type=1804 audit(1592537024.367:16): pid=8784 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir506340385/syzkaller.EtXh2l/28/bus" dev="sda1" ino=15829 res=1 03:23:44 executing program 5: r0 = socket(0x0, 0x80002, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x114, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x0) accept4(r0, &(0x7f0000000080)=@generic, &(0x7f0000000140)=0x80, 0x180000) socket$netlink(0x10, 0x3, 0x0) exit(0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 03:23:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="0013"], 0xa0) listen(r0, 0x40000) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 179.920854] hfsplus: invalid uid specified 03:23:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) [ 179.966707] audit: type=1804 audit(1592537024.587:17): pid=8793 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir138467556/syzkaller.r0wN7m/32/bus" dev="sda1" ino=15902 res=1 [ 179.975108] hfsplus: unable to parse mount options [ 180.035533] syz-executor.0 (8805) used greatest stack depth: 22592 bytes left 03:23:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="0013"], 0xa0) listen(r0, 0x40000) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 03:23:44 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="0013"], 0xa0) listen(r0, 0x40000) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 03:23:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0xfffffffd, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=r7], 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 180.503821] audit: type=1804 audit(1592537025.317:18): pid=8836 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir506340385/syzkaller.EtXh2l/29/bus" dev="sda1" ino=15850 res=1 03:23:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="0013"], 0xa0) listen(r0, 0x40000) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 03:23:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0xfffffffd, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=r7], 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:23:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:45 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/222, 0xde}], 0x1, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x7}}, 0x18) lstat(&(0x7f0000000040)='./file0\x00', 0x0) 03:23:45 executing program 3: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5b, &(0x7f0000000040)={0x0}}, 0x0) r1 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000701810000001b00000000000f060008000100", @ANYRES32=r1], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 180.837683] audit: type=1804 audit(1592537025.647:19): pid=8854 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir138467556/syzkaller.r0wN7m/33/bus" dev="sda1" ino=15892 res=1 03:23:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:46 executing program 2: open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:23:46 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd48, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) 03:23:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0xfffffffd, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=r7], 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:23:46 executing program 2: open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 181.530083] audit: type=1804 audit(1592537026.337:20): pid=8889 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir506340385/syzkaller.EtXh2l/30/bus" dev="sda1" ino=15904 res=1 03:23:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0xfffffffd, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=r7], 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:23:46 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) 03:23:46 executing program 2: open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:23:46 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x7f3d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 03:23:46 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000030009901000100000000400004"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) 03:23:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='autogroup\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:23:46 executing program 2: open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 181.837292] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.840605] kvm [8902]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000007 [ 181.894890] audit: type=1804 audit(1592537026.707:21): pid=8910 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir138467556/syzkaller.r0wN7m/34/bus" dev="sda1" ino=15912 res=1 [ 181.918094] kvm [8902]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 03:23:46 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x9) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x8001, &(0x7f0000000000)=0x0) io_submit(r1, 0xd78, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 182.166930] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:47 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000030009901000100000000400004"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) 03:23:47 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x9) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x8001, &(0x7f0000000000)=0x0) io_submit(r1, 0xd78, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 03:23:47 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8008551c, 0x0) [ 182.378244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r2, 0x0) 03:23:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0x3a, 0x6, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x36}, @local, @private2={0xfc, 0x2, [], 0x1}]}, 0x38) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{&(0x7f0000005f40)=@generic, 0x80, &(0x7f0000006000)}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000006c0)={0x800, 0xed1, 0x5, 0x4, 0x4, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x8, 0x400, 0x400, [], 0x1000}, {0x4, 0x6, 0xb7af, [], 0x600}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000200)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:23:47 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000030009901000100000000400004"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) 03:23:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2bf, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x6, 0x18, "72454575f0e03fedebcab996ce4398687aea4b"}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MRU={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/f.le.\x00', 0x1000) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 182.728173] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.759729] Unknown ioctl -1071601148 [ 182.936442] audit: type=1400 audit(1592537027.747:22): avc: denied { sys_admin } for pid=8947 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 03:23:47 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.origin\x00') r0 = socket(0x22, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="266c9a8a533b"}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000180)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="2f6465762f6d6430007ee4f87e1b2b5d38badbe16747b5ff6627d33ca78cd225349391af60cd2f46e9c02652867e3e94a50300a79ba87bc81eb00aaefcc407ff1c6402b8aba4ae08f4b519e5dbbb7bec98baf1370f12780374a64f45867dfd83889ddc8f30b85a18937944d91a0152436c410bc01ed84a546f2187c6cccf5ffd9f106c9b5226173a4bb468ac1ef80c839f2a548f091c62dd6ccaea9657aa6e6f2494ec3c85036bd216aca62f81dba920ac594dbbe8aeacb9f54756990079c8bfed8ad288be005aaff0b5f66d726721fcd84230e80a7c194782a9cb2d37286c0c07a7c449b10f5cdafa4423f31ba927c12abd94a4257f0bc885a9b357257ce1f742ca2f43dded7fee95223640287212fc37a0a934e3627927d7e3f235102005d6a9c4a5e8b73c73874c0302003c43898140d9704b72539900000000342a805afcaa3f2753677b0fbf0a7bd231f36e71a6a6b6e3fb496ef58890007c26a5907834df0faedcfa08bc195d40ded66f020986c9c9d63c72eb045d852bb9f25eb8015eb4eb0f3eed6d248cfe10f240e0a531eb57b3850c5105335bff799ed61d776cfd70ef5e1abdf0a29ad59590bf57809e4623b621820766ac791f11edfce395436ce3250959f69ae1fa8d73d393375378452679a8114e855a82e22fd2007641bbefe537f47d735130b3f20a4368b7554b05ca71994bd8a7caf607abe981e6107aa25fc1bebe4cdb64d5d7148a070000000000000089a6000000000000000000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r2 = socket(0x22, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e21, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x3f, 0x3ff}, 0x90) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000340)={0x0, 0x3ff, 0x0, 0x1, 0x0, 0x4, 0x1, 0x2, 0xfffff800, 0x4, 0x2}) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 03:23:47 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x9) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x8001, &(0x7f0000000000)=0x0) io_submit(r1, 0xd78, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 03:23:47 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000030009901000100000000400004"], 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) 03:23:47 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x7f3d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 03:23:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0x3a, 0x6, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x36}, @local, @private2={0xfc, 0x2, [], 0x1}]}, 0x38) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{&(0x7f0000005f40)=@generic, 0x80, &(0x7f0000006000)}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000006c0)={0x800, 0xed1, 0x5, 0x4, 0x4, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x8, 0x400, 0x400, [], 0x1000}, {0x4, 0x6, 0xb7af, [], 0x600}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000200)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 183.092260] overlayfs: filesystem on './file0' not supported as upperdir [ 183.138209] Unknown ioctl -1071601148 [ 183.163349] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2bf, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x6, 0x18, "72454575f0e03fedebcab996ce4398687aea4b"}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MRU={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/f.le.\x00', 0x1000) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 183.211415] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 183.301310] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 03:23:48 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x9) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x8001, &(0x7f0000000000)=0x0) io_submit(r1, 0xd78, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 03:23:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2bf, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x6, 0x18, "72454575f0e03fedebcab996ce4398687aea4b"}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MRU={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/f.le.\x00', 0x1000) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 183.428814] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 03:23:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0x3a, 0x6, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x36}, @local, @private2={0xfc, 0x2, [], 0x1}]}, 0x38) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{&(0x7f0000005f40)=@generic, 0x80, &(0x7f0000006000)}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000006c0)={0x800, 0xed1, 0x5, 0x4, 0x4, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x8, 0x400, 0x400, [], 0x1000}, {0x4, 0x6, 0xb7af, [], 0x600}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000200)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 183.553252] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 03:23:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.origin\x00') r0 = socket(0x22, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="266c9a8a533b"}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000180)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r2 = socket(0x22, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e21, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x3f, 0x3ff}, 0x90) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000340)={0x0, 0x3ff, 0x0, 0x1, 0x0, 0x4, 0x1, 0x2, 0xfffff800, 0x4, 0x2}) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 183.608559] Unknown ioctl -1071601148 03:23:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0x3a, 0x6, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x36}, @local, @private2={0xfc, 0x2, [], 0x1}]}, 0x38) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{&(0x7f0000005f40)=@generic, 0x80, &(0x7f0000006000)}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000006c0)={0x800, 0xed1, 0x5, 0x4, 0x4, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x8, 0x400, 0x400, [], 0x1000}, {0x4, 0x6, 0xb7af, [], 0x600}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000200)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 183.900332] Unknown ioctl -1071601148 [ 183.902914] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 03:23:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2bf, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x6, 0x18, "72454575f0e03fedebcab996ce4398687aea4b"}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MRU={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/f.le.\x00', 0x1000) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 184.048678] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 03:23:48 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.origin\x00') r0 = socket(0x22, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="266c9a8a533b"}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000180)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r2 = socket(0x22, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e21, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x3f, 0x3ff}, 0x90) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000340)={0x0, 0x3ff, 0x0, 0x1, 0x0, 0x4, 0x1, 0x2, 0xfffff800, 0x4, 0x2}) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 03:23:49 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x7f3d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 184.169706] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 184.375656] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 184.470414] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 03:23:49 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x7f3d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 184.550559] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 03:23:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2bf, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x6, 0x18, "72454575f0e03fedebcab996ce4398687aea4b"}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MRU={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/f.le.\x00', 0x1000) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 03:23:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.origin\x00') r0 = socket(0x22, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="266c9a8a533b"}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000180)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="2f6465762f6d6430007ee4f87e1b2b5d38badbe16747b5ff6627d33ca78cd225349391af60cd2f46e9c02652867e3e94a50300a79ba87bc81eb00aaefcc407ff1c6402b8aba4ae08f4b519e5dbbb7bec98baf1370f12780374a64f45867dfd83889ddc8f30b85a18937944d91a0152436c410bc01ed84a546f2187c6cccf5ffd9f106c9b5226173a4bb468ac1ef80c839f2a548f091c62dd6ccaea9657aa6e6f2494ec3c85036bd216aca62f81dba920ac594dbbe8aeacb9f54756990079c8bfed8ad288be005aaff0b5f66d726721fcd84230e80a7c194782a9cb2d37286c0c07a7c449b10f5cdafa4423f31ba927c12abd94a4257f0bc885a9b357257ce1f742ca2f43dded7fee95223640287212fc37a0a934e3627927d7e3f235102005d6a9c4a5e8b73c73874c0302003c43898140d9704b72539900000000342a805afcaa3f2753677b0fbf0a7bd231f36e71a6a6b6e3fb496ef58890007c26a5907834df0faedcfa08bc195d40ded66f020986c9c9d63c72eb045d852bb9f25eb8015eb4eb0f3eed6d248cfe10f240e0a531eb57b3850c5105335bff799ed61d776cfd70ef5e1abdf0a29ad59590bf57809e4623b621820766ac791f11edfce395436ce3250959f69ae1fa8d73d393375378452679a8114e855a82e22fd2007641bbefe537f47d735130b3f20a4368b7554b05ca71994bd8a7caf607abe981e6107aa25fc1bebe4cdb64d5d7148a070000000000000089a6000000000000000000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r2 = socket(0x22, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e21, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x3f, 0x3ff}, 0x90) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000340)={0x0, 0x3ff, 0x0, 0x1, 0x0, 0x4, 0x1, 0x2, 0xfffff800, 0x4, 0x2}) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 184.781324] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 03:23:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2bf, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x6, 0x18, "72454575f0e03fedebcab996ce4398687aea4b"}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MRU={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/f.le.\x00', 0x1000) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 03:23:49 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x7f3d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 184.855425] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 184.938102] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 03:23:49 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x7f3d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 03:23:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.origin\x00') r0 = socket(0x22, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="266c9a8a533b"}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000180)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r2 = socket(0x22, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e21, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x3f, 0x3ff}, 0x90) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000340)={0x0, 0x3ff, 0x0, 0x1, 0x0, 0x4, 0x1, 0x2, 0xfffff800, 0x4, 0x2}) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 03:23:50 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.origin\x00') r0 = socket(0x22, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="266c9a8a533b"}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000180)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r2 = socket(0x22, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e21, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x3f, 0x3ff}, 0x90) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000340)={0x0, 0x3ff, 0x0, 0x1, 0x0, 0x4, 0x1, 0x2, 0xfffff800, 0x4, 0x2}) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 03:23:50 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x7f3d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 185.419548] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 03:23:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2bf, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x6, 0x18, "72454575f0e03fedebcab996ce4398687aea4b"}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MRU={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/f.le.\x00', 0x1000) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 185.497546] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 185.602384] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 03:23:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0x3a, 0x6, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x36}, @local, @private2={0xfc, 0x2, [], 0x1}]}, 0x38) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{&(0x7f0000005f40)=@generic, 0x80, &(0x7f0000006000)}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000006c0)={0x800, 0xed1, 0x5, 0x4, 0x4, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x8, 0x400, 0x400, [], 0x1000}, {0x4, 0x6, 0xb7af, [], 0x600}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000200)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 185.695632] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 185.744536] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 185.767185] Unknown ioctl -1071601148 [ 185.820144] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 03:23:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0x3a, 0x6, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x36}, @local, @private2={0xfc, 0x2, [], 0x1}]}, 0x38) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{&(0x7f0000005f40)=@generic, 0x80, &(0x7f0000006000)}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000006c0)={0x800, 0xed1, 0x5, 0x4, 0x4, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x8, 0x400, 0x400, [], 0x1000}, {0x4, 0x6, 0xb7af, [], 0x600}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000200)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:23:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0x3a, 0x6, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x36}, @local, @private2={0xfc, 0x2, [], 0x1}]}, 0x38) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{&(0x7f0000005f40)=@generic, 0x80, &(0x7f0000006000)}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000006c0)={0x800, 0xed1, 0x5, 0x4, 0x4, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x8, 0x400, 0x400, [], 0x1000}, {0x4, 0x6, 0xb7af, [], 0x600}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000200)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 186.095258] Unknown ioctl -1071601148 03:23:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r3, r2, 0x0, 0x8000fffffffe) 03:23:50 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.origin\x00') r0 = socket(0x22, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="266c9a8a533b"}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000180)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r2 = socket(0x22, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e21, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x3f, 0x3ff}, 0x90) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000340)={0x0, 0x3ff, 0x0, 0x1, 0x0, 0x4, 0x1, 0x2, 0xfffff800, 0x4, 0x2}) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 186.119741] Unknown ioctl -1071601148 03:23:51 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) 03:23:51 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x79, 0x0, 0x0) 03:23:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0x3a, 0x6, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x36}, @local, @private2={0xfc, 0x2, [], 0x1}]}, 0x38) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{&(0x7f0000005f40)=@generic, 0x80, &(0x7f0000006000)}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000006c0)={0x800, 0xed1, 0x5, 0x4, 0x4, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x8, 0x400, 0x400, [], 0x1000}, {0x4, 0x6, 0xb7af, [], 0x600}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000200)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:23:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0x3a, 0x6, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x36}, @local, @private2={0xfc, 0x2, [], 0x1}]}, 0x38) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{&(0x7f0000005f40)=@generic, 0x80, &(0x7f0000006000)}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000006c0)={0x800, 0xed1, 0x5, 0x4, 0x4, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x8, 0x400, 0x400, [], 0x1000}, {0x4, 0x6, 0xb7af, [], 0x600}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000200)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 186.436208] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 03:23:51 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a000800000003"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 186.492167] Unknown ioctl -1071601148 [ 186.505115] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 186.517329] Unknown ioctl -1071601148 03:23:51 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000240)=ANY=[], 0xbd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) 03:23:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004009630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 186.575436] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 03:23:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)={0x3a, 0x6, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x36}, @local, @private2={0xfc, 0x2, [], 0x1}]}, 0x38) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) recvmmsg(r1, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000640)=""/91, 0x5b}, 0xc}, {{&(0x7f0000005f40)=@generic, 0x80, &(0x7f0000006000)}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000006c0)={0x800, 0xed1, 0x5, 0x4, 0x4, [{0x5, 0x8, 0x0, [], 0x1000}, {0x2bda, 0x0, 0x2, [], 0x903}, {0x8, 0x400, 0x400, [], 0x1000}, {0x4, 0x6, 0xb7af, [], 0x600}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xb1000903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000200)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:23:51 executing program 0: pipe(&(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000440)={0x0, r0+30000000}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 186.897778] Unknown ioctl -1071601148 03:23:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004009630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 03:23:52 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7f}, 0x0, 0x2, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:23:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:23:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) 03:23:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004009630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 187.443939] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 187.469250] FAT-fs (loop5): Filesystem has been set read-only [ 187.484228] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF 03:23:52 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000240)=ANY=[], 0xbd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) 03:23:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004009630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 03:23:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) 03:23:52 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000080)=0x9, 0x4) [ 188.057063] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 188.092962] FAT-fs (loop5): Filesystem has been set read-only 03:23:52 executing program 1: mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x3) 03:23:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 188.146691] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF 03:23:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:23:53 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000240)=ANY=[], 0xbd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) [ 188.827267] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 188.836047] FAT-fs (loop5): Filesystem has been set read-only [ 188.855076] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 03:23:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:23:53 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) 03:23:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) 03:23:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:23:53 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7f}, 0x0, 0x2, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:23:53 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000240)=ANY=[], 0xbd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) 03:23:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 189.541178] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 189.570839] FAT-fs (loop5): Filesystem has been set read-only [ 189.609383] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 189.652027] ================================================================== [ 189.659548] BUG: KASAN: use-after-free in tls_write_space+0x228/0x290 [ 189.666131] Read of size 1 at addr ffff8880a94bf870 by task syz-executor.1/9302 [ 189.673566] [ 189.675188] CPU: 1 PID: 9302 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 189.683060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.692406] Call Trace: [ 189.694993] dump_stack+0x1b2/0x283 [ 189.698629] ? tls_write_space+0x228/0x290 [ 189.702867] print_address_description.cold+0x54/0x1dc [ 189.708145] ? tls_write_space+0x228/0x290 [ 189.712379] kasan_report.cold+0xa9/0x2b9 [ 189.716524] tls_write_space+0x228/0x290 [ 189.720582] ? tls_sk_proto_close+0x7f0/0x7f0 [ 189.725220] ? tcp_fin+0x7a0/0x7a0 [ 189.728760] ? tcp_sndbuf_expand+0x1d6/0x280 [ 189.733165] tcp_check_space+0x395/0x640 [ 189.737340] tcp_rcv_established+0x62b/0x15e0 [ 189.741923] ? rt6_check_expired+0xa0/0x160 [ 189.746246] ? tcp_data_queue+0x3150/0x3150 [ 189.750562] ? rt6_check+0x15a/0x250 [ 189.754276] tcp_v6_do_rcv+0xc7e/0x11b0 [ 189.758252] __release_sock+0x12a/0x350 [ 189.762232] release_sock+0x54/0x1b0 [ 189.765940] tls_sk_proto_close+0x54f/0x7f0 [ 189.770253] ? trace_hardirqs_on+0x10/0x10 [ 189.774482] ? tcp_check_oom+0x430/0x430 [ 189.778558] ? tls_push_pending_closed_record+0xf0/0xf0 [ 189.783928] ? ip_mc_drop_socket+0x16/0x220 [ 189.788247] inet_release+0xdf/0x1b0 [ 189.791957] inet6_release+0x4c/0x70 [ 189.795665] __sock_release+0xcd/0x2b0 [ 189.799553] ? __sock_release+0x2b0/0x2b0 [ 189.803694] sock_close+0x15/0x20 [ 189.807140] __fput+0x25f/0x7a0 [ 189.810419] task_work_run+0x113/0x190 [ 189.814305] exit_to_usermode_loop+0x1ad/0x200 [ 189.818988] do_syscall_64+0x4a3/0x640 [ 189.822880] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 189.828060] RIP: 0033:0x416651 [ 189.831241] RSP: 002b:00007ffc14169b10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 189.839035] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416651 [ 189.846298] RDX: 0000000000000000 RSI: ffffffff863b304b RDI: 0000000000000004 [ 189.853562] RBP: 0000000000000001 R08: ffffffff81006e7f R09: 00000000493caba1 [ 189.860830] R10: 00007ffc14169c00 R11: 0000000000000293 R12: 000000000078c900 [ 189.868182] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bf0c [ 189.875465] ? do_syscall_64+0xaf/0x640 [ 189.879442] ? csum_ipv6_magic+0x1b/0x70 [ 189.883606] [ 189.885223] Allocated by task 9303: [ 189.888848] kasan_kmalloc.part.0+0x4f/0xd0 [ 189.893290] kmem_cache_alloc_trace+0x14d/0x3f0 [ 189.897951] tls_init+0xb1/0x4e0 [ 189.901396] tcp_set_ulp+0x18f/0x493 [ 189.905122] do_tcp_setsockopt.isra.0+0x1f6/0x1c70 [ 189.910048] tcp_setsockopt+0xa7/0xc0 [ 189.913928] SyS_setsockopt+0x110/0x1e0 [ 189.917983] do_syscall_64+0x1d5/0x640 [ 189.921863] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 189.927040] [ 189.928664] Freed by task 9302: [ 189.931940] kasan_slab_free+0xaf/0x190 [ 189.935907] kfree+0xcb/0x260 [ 189.939003] tls_sk_proto_close+0x542/0x7f0 [ 189.943316] inet_release+0xdf/0x1b0 [ 189.947163] inet6_release+0x4c/0x70 [ 189.950872] __sock_release+0xcd/0x2b0 [ 189.954748] sock_close+0x15/0x20 [ 189.958195] __fput+0x25f/0x7a0 [ 189.961468] task_work_run+0x113/0x190 [ 189.965432] exit_to_usermode_loop+0x1ad/0x200 [ 189.970008] do_syscall_64+0x4a3/0x640 [ 189.973891] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 189.979067] [ 189.980694] The buggy address belongs to the object at ffff8880a94bf800 [ 189.980694] which belongs to the cache kmalloc-192 of size 192 [ 189.993348] The buggy address is located 112 bytes inside of [ 189.993348] 192-byte region [ffff8880a94bf800, ffff8880a94bf8c0) [ 190.005311] The buggy address belongs to the page: [ 190.010245] page:ffffea0002a52fc0 count:1 mapcount:0 mapping:ffff8880a94bf000 index:0x0 [ 190.018390] flags: 0xfffe0000000100(slab) [ 190.022536] raw: 00fffe0000000100 ffff8880a94bf000 0000000000000000 0000000100000010 [ 190.030416] raw: ffffea0002a5eee0 ffffea0002846ca0 ffff8880aa800040 0000000000000000 [ 190.038288] page dumped because: kasan: bad access detected [ 190.043991] [ 190.045614] Memory state around the buggy address: [ 190.050534] ffff8880a94bf700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 190.058028] ffff8880a94bf780: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 190.065374] >ffff8880a94bf800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 190.072800] ^ [ 190.079791] ffff8880a94bf880: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 190.087127] ffff8880a94bf900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 190.094462] ================================================================== 03:23:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a140", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 190.101796] Disabling lock debugging due to kernel taint 03:23:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) [ 190.192780] Kernel panic - not syncing: panic_on_warn set ... [ 190.192780] [ 190.200259] CPU: 1 PID: 9302 Comm: syz-executor.1 Tainted: G B 4.14.184-syzkaller #0 [ 190.209263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.218616] Call Trace: [ 190.221202] dump_stack+0x1b2/0x283 [ 190.224832] panic+0x1f9/0x42d [ 190.228017] ? add_taint.cold+0x16/0x16 [ 190.231980] ? preempt_schedule_common+0x4a/0xc0 [ 190.236727] ? tls_write_space+0x228/0x290 [ 190.240956] ? ___preempt_schedule+0x16/0x18 [ 190.245504] ? tls_write_space+0x228/0x290 [ 190.249729] kasan_end_report+0x43/0x49 [ 190.253736] kasan_report.cold+0x12f/0x2b9 [ 190.257997] tls_write_space+0x228/0x290 [ 190.262050] ? tls_sk_proto_close+0x7f0/0x7f0 [ 190.266534] ? tcp_fin+0x7a0/0x7a0 [ 190.270065] ? tcp_sndbuf_expand+0x1d6/0x280 [ 190.274467] tcp_check_space+0x395/0x640 [ 190.278526] tcp_rcv_established+0x62b/0x15e0 [ 190.283013] ? rt6_check_expired+0xa0/0x160 [ 190.287330] ? tcp_data_queue+0x3150/0x3150 [ 190.291651] ? rt6_check+0x15a/0x250 [ 190.295360] tcp_v6_do_rcv+0xc7e/0x11b0 [ 190.299334] __release_sock+0x12a/0x350 [ 190.303305] release_sock+0x54/0x1b0 [ 190.307012] tls_sk_proto_close+0x54f/0x7f0 [ 190.311418] ? trace_hardirqs_on+0x10/0x10 [ 190.315647] ? tcp_check_oom+0x430/0x430 [ 190.319733] ? tls_push_pending_closed_record+0xf0/0xf0 [ 190.325095] ? ip_mc_drop_socket+0x16/0x220 [ 190.329410] inet_release+0xdf/0x1b0 [ 190.333144] inet6_release+0x4c/0x70 [ 190.336849] __sock_release+0xcd/0x2b0 [ 190.340731] ? __sock_release+0x2b0/0x2b0 [ 190.345005] sock_close+0x15/0x20 [ 190.348450] __fput+0x25f/0x7a0 [ 190.351720] task_work_run+0x113/0x190 [ 190.355603] exit_to_usermode_loop+0x1ad/0x200 [ 190.360180] do_syscall_64+0x4a3/0x640 [ 190.364064] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 190.369245] RIP: 0033:0x416651 [ 190.372422] RSP: 002b:00007ffc14169b10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 190.380112] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416651 [ 190.387458] RDX: 0000000000000000 RSI: ffffffff863b304b RDI: 0000000000000004 [ 190.394744] RBP: 0000000000000001 R08: ffffffff81006e7f R09: 00000000493caba1 [ 190.402130] R10: 00007ffc14169c00 R11: 0000000000000293 R12: 000000000078c900 [ 190.409416] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bf0c [ 190.416700] ? do_syscall_64+0xaf/0x640 [ 190.420655] ? csum_ipv6_magic+0x1b/0x70 [ 190.426360] Kernel Offset: disabled [ 190.430029] Rebooting in 86400 seconds..