Warning: Permanently added '10.128.1.0' (ECDSA) to the list of known hosts. 2020/04/16 01:09:47 fuzzer started 2020/04/16 01:09:49 dialing manager at 10.128.0.105:45511 [ 47.289018][ T6729] ld (6729) used greatest stack depth: 10440 bytes left 2020/04/16 01:09:49 syscalls: 2960 2020/04/16 01:09:49 code coverage: enabled 2020/04/16 01:09:49 comparison tracing: enabled 2020/04/16 01:09:49 extra coverage: enabled 2020/04/16 01:09:49 setuid sandbox: enabled 2020/04/16 01:09:49 namespace sandbox: enabled 2020/04/16 01:09:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/16 01:09:49 fault injection: enabled 2020/04/16 01:09:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/16 01:09:49 net packet injection: enabled 2020/04/16 01:09:49 net device setup: enabled 2020/04/16 01:09:49 concurrency sanitizer: enabled 2020/04/16 01:09:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/16 01:09:49 USB emulation: /dev/raw-gadget does not exist [ 48.480784][ T6732] KCSAN: could not find function: '_find_next_bit' [ 52.280436][ T6732] KCSAN: could not find function: 'poll_schedule_timeout' 2020/04/16 01:09:54 adding functions to KCSAN blacklist: 'xas_clear_mark' '__dev_queue_xmit' '_find_next_bit' 'page_counter_charge' 'ext4_free_inodes_count' 'pipe_double_lock' 'ep_poll' 'mod_timer' 'copy_process' 'attach_to_pi_owner' 'add_timer' '__add_to_page_cache_locked' 'dd_has_work' 'ext4_writepages' 'generic_fillattr' 'install_new_memslots' 'find_get_pages_range_tag' '__ext4_new_inode' 'tick_sched_do_timer' 'futex_wait_queue_me' 'blk_mq_dispatch_rq_list' 'tick_nohz_next_event' '__process_echoes' '__filemap_fdatawrite_range' 'io_sq_thread' 'kcm_rfree' 'ext4_mark_iloc_dirty' '__snd_rawmidi_transmit_ack' 'generic_write_end' 'do_exit' 'blk_mq_get_request' 'kauditd_thread' 'pcpu_alloc' 'echo_char' 'fsnotify' 'run_timer_softirq' 'tick_nohz_idle_stop_tick' 'do_nanosleep' 'poll_schedule_timeout' 'blk_mq_sched_dispatch_requests' 'n_tty_receive_buf_common' 'wbt_done' 'ktime_get_real_seconds' 'shmem_file_read_iter' 01:13:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8008}, 0x40090) read(r0, &(0x7f0000000180)=""/193, 0xc1) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000280)="305ced13bd84a639b3a69fd9b0961c832373f49bac307b20e09a291c08fe565ee9ae4674a20d4b344d5654d73ed22d6ec1370dc6cc5755dd8fdb89aafe09d01c764008cd1ff090f1a809746e03afb7736beca3c07f2c0a155c95f9facc6609c4e560e9a1bb1719147e6812dec69a850fa77ea1c668847e535c04cb1e7a08a0598e425e0600272274857a13eeb42ff6a6d7b4cb8862ebf49c4aa1002ecd3a4e") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) write$cgroup_pid(r0, &(0x7f0000000380)=r2, 0x12) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @empty}], 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000400)={0x7, 0x7b, 0xfffff800, 0x0, 0x4}) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000500)={0x2, 'ip6_vti0\x00', {0x5}, 0x7}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x400100, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000680)={@dev, @initdev, 0x0}, &(0x7f00000006c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, &(0x7f0000000800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001cc0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000003540)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003740)={@empty, @broadcast, 0x0}, &(0x7f0000003780)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000003d80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003d40)={&(0x7f0000003940)={0x3c8, r4, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}]}, 0x3c8}, 0x1, 0x0, 0x0, 0x40000}, 0x2400c840) [ 253.671870][ T6737] IPVS: ftp: loaded support on port[0] = 21 01:13:15 executing program 1: ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000000)={0x3f, "44adaad5b08ad462e15e58dc306a7d1120a451203367f81c7ac0bd7fd9d5db9e", 0x2}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x14000, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x8, 0x863, [], &(0x7f00000000c0)=0x3e}) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x1000) r2 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000240)="3b72d011defe47c0968d3d674d2acae109c4e4cd8371e11d5134127ac9f6f205a37c2ac1d1c80006ead0f6df8788c0d4976fb2f7488dcc9b73a7e3c565d9cdf489f65cc8cf1cbc5fa4a28076bd637094675d2932b34e22cd8f7d7ce44d2eca22504269d999890ba7eb44d162b4b2675246919df570499e12ec4f8d77b168559e7c9eed63", 0x84, 0x20044944, &(0x7f0000000300)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @mcast1, 0xfffffff9}}, 0x24) r3 = open(&(0x7f0000000340)='./file0\x00', 0x149400, 0x28) write$FUSE_GETXATTR(r3, &(0x7f0000000380)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, 0x1404, 0x1, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}}, 0x4000001) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000500)={0x20, "6b72d424d7f9d14f3b9e06313bb299ebae4522e2e905ae10f9cdff01fe54e10b", 0x2}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x6002, 0x0) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000580)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000005c0)={0x9, 0x3, 0x4, 0x200000, 0x5, {0x0, 0x2710}, {0x2, 0x8, 0x7f, 0x6, 0x4, 0x1, "c1d51871"}, 0x80000001, 0x4, @offset=0x9, 0x80000001, 0x0, r5}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x488ac2, 0x0) accept$netrom(r6, &(0x7f0000000680)={{0x3, @null}, [@default, @null, @null, @netrom, @netrom, @bcast, @null, @netrom]}, &(0x7f0000000700)=0x48) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-control\x00', 0x111840, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x1) [ 253.755389][ T6737] chnl_net:caif_netlink_parms(): no params data found [ 253.824935][ T6737] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.832411][ T6737] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.840289][ T6737] device bridge_slave_0 entered promiscuous mode [ 253.849835][ T6737] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.857529][ T6737] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.866198][ T6737] device bridge_slave_1 entered promiscuous mode [ 253.886045][ T6737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.897425][ T6737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.920806][ T6737] team0: Port device team_slave_0 added [ 253.928690][ T6737] team0: Port device team_slave_1 added [ 253.946718][ T6737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.954636][ T6737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.985739][ T6737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.998932][ T6737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.007065][ T6737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.034258][ T6737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.057927][ T6885] IPVS: ftp: loaded support on port[0] = 21 [ 254.083076][ T6737] device hsr_slave_0 entered promiscuous mode 01:13:16 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x80) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r3, 0x80045006, &(0x7f0000000180)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0xf001, 0x2, 0x0, 0x5}]}) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000240)={0x4, 0x8000, 0x7, 0x91, 0x18, "7dc43fc412df4991"}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = inotify_init1(0x1000) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000280)={0xaa, 0x6, 0x1, 0x0, 0x0, [{{r5}, 0x2}]}) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x89a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x4e8700, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000340)={0x80, @time={0x7fffffff, 0x62}, 0x7, {0x2, 0x35}, 0x5, 0x2, 0x1}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001680)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r6, &(0x7f0000001740)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x40, r7, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x40}}, 0x4000000) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f00000017c0)={0x3a, 0x5, 0x4, 0x1000000, 0xcd, {}, {0x1, 0x8, 0x5, 0x0, 0x3, 0xe7, "a739a6e1"}, 0x1, 0x4, @planes=&(0x7f0000001780)={0x8001, 0x7, @fd, 0x9}, 0x7ff, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000001840)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x401, @loopback}], 0x3c) [ 254.121164][ T6737] device hsr_slave_1 entered promiscuous mode 01:13:16 executing program 3: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x3ff, 0x40001) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000240)) setsockopt(r0, 0x4, 0x7, &(0x7f0000000280)="5522d85a490d0df7939dac", 0xb) accept4$packet(r0, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14, 0x80000) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000002c0)={0xa, 0x4e20, 0x1f, @mcast1, 0x80000000}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000300)="0000ff82113949a11d6b6b072addc3538348ee4201f6ae3025dce0b3b281c7a2c8dd7831c94a67143e6ceb1d91aad65caa91878d11157899cc165eb5ab534008318742027389bd44317b34fa8a49ade719734d5bc9ae0d9615de31b6d265376c42299eb7a6b05593944838e8058f4f63adb1f5ac820edb6b074c92f703266606d0e354fe3ee4d5799a592397aa4784e39678f5dc156294aeca7f514a970a4791ab7de1ca68848b8e92a54b6aac5764dcd98c1fe27b1e07b574470d7324a250c66d067d34eec8b2c39a4f9663fa2fc7029886aae226a9abd324ac548b168c54", 0xdf}, {&(0x7f0000000400)="300a0100d6db082885e1d2e96300177610bacdafcb84399adffbe4db419db80fcdd122c71a4574a00a9d06146d38ee006f71805f54bb83c61eadd12cbb7537a3d5f021acacc88ce26caebfe8e6e7698a82b056edfdd20f803e90d217da063fb28396896ebc351633d95acc8eba757143b8cda65935f6e3aaebe1abdfbabac39688003947f5446186cbde4bf407b2cd158cda8276296bced9b918f700b5c847", 0x9f}, {&(0x7f00000004c0)="a4c0e5d2f693a97a1827ef30953123248f7de35055bd7f938b367fcc2689320f216eccab934b1b467c2ef79b6dd36b963388fcf74a2d", 0x36}, {&(0x7f0000000500)="b6df2ef90755abfda47110e230ebdbd20a6fbc2d4e14200de30da1c436ae2e3ccd26f190ed832a566475e3d3390c46b063b81015009ed4ffdde6dc71d7c527ea1e25e27042908c3228ef5c87010ee666ada46b33ae51344c43d233361b75c7ecca500a25474cee763a56f9d50e8845a6dd81de4e92ede3fe19404975ef32d8be6b771c6faa1fa09f1b970318ba87568ba785609bd3e74215a92fd4e7e44790fae96ebb7671c5c906effa", 0xaa}, {&(0x7f00000005c0)="b215be6f323e02b1d88af6e8771b2042397d5f1397cf9046475525e98a68d8b9f74ac2cd5d605ace6b6b4b1c5ab1e8554855cd593021b8d73397ae4cc214cb89b809dc391d984073e5fcbe2e04e18a", 0x4f}, {&(0x7f0000000640)="acb39b3ac40b8a1247891c903f83154134f91a8ce0efb4d7bad90f785d7528ef023811409f824d5204e35ca8fae8cd5976c0b1bc6986c9988dea1340622584a451f8f5638ef6cb07588a6b7881bd41727e4ffbfe6e90250bab39de63a395743288b6731271b0e340fcff066d83cd7f6ff6b3cde990cf2a7298220e7aa6299a9ed2fa6c427e7f9deee4d4f44972fad005c1226c8e937f64ec506aa0d09df7b56c31cc443e6f68a40a0a30eea375f1824ea467215cbbe6e246295baa7e197ffc83417ae56ae1d8a1fa37a3b004fd8df0f96546fa005a12f79d4223bb99e81649c9629dd49c12dd65f5d9085170e5", 0xed}], 0x6, &(0x7f0000000d40)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x80000001}}, @rthdr={{0x48, 0x29, 0x39, {0x21, 0x6, 0x2, 0xff, 0x0, [@loopback, @private1, @mcast1]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x2, [], [@jumbo={0xc2, 0x4, 0x401}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x7ff}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private2={0xfc, 0x2, [], 0x1}, r1}}}, @hopopts={{0x1b8, 0x29, 0x36, {0x21, 0x33, [], [@enc_lim={0x4, 0x1, 0x40}, @padn={0x1, 0x1, [0x0]}, @generic={0x40, 0x63, "25bfeab96f18f57146a407d559817f54808da2c5a260c35833fccfbca01377ec25f33065ae65dd6369aa79b296b9d926d454706cd570e8fd6f70fa207a9f09dc38552c52aafe524345142a3aaac9eb36a4f571cc29d21bd5f69208536b07bbcf94a8a1"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x7f, 0xf6, "13d8cca361435fda9f4b1c31d5a77174f150945b545bbd9a4714217da55a542a92fcff3b1d835892ad8fce4c2c9953180b3b216c8d6b18b36f82586fc10bd487abe6c13abbff98e643ea5fe5ba9bf6fcc095a736bc7f737f4e381223afd8d5d480b29ab3708b727cefda0fe49fac876beb4e67083857c143f8ee99790e23ac273743322362aaa00a1fe5736df62eb6d0f3a36abd46de66d28ee8a928d10199f0534ae6f33f59b023e5df0216ce7a6d7b90f9faa92741979dcd06d7b299bea07508c05f20c43527d1d16bf6e80e66030159aac4cc0add9ea2b5266cd814042baa8dad512ad87bf7121faefe2bf7716305746a5024f2f5"}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @jumbo={0xc2, 0x4, 0x2}, @pad1, @ra={0x5, 0x2, 0x78d0}, @calipso={0x7, 0x10, {0x3, 0x2, 0x1, 0x7, [0x2]}}]}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x84, 0x1, [], [@pad1, @enc_lim={0x4, 0x1, 0x7}, @ra={0x5, 0x2, 0x9}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x2c0}, 0x4) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001040)) prctl$PR_MCE_KILL_GET(0x22) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001280)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001240)={&(0x7f00000010c0)={0x170, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3d}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xaf}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffff000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x23c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0xf4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1bd3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x53b1b7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4000}, 0x4040000) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000006740)='/dev/nvram\x00', 0x200940, 0x0) sendmsg$can_bcm(r3, &(0x7f0000006840)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000006780)={0x3, 0x60, 0x20, {0x0, 0x2710}, {0x0, 0x7530}, {0x3, 0x0, 0x1}, 0x1, @canfd={{}, 0x9, 0x0, 0x0, 0x0, "05623e7ec8936bc6ae4ecaaba4e40ed8728f4bef948cda4506142cb098b322b5776470f78f03d829e07734e90ea0c9f8e1960a5c6780d06c89fce8fc56107ae7"}}, 0x80}, 0x1, 0x0, 0x0, 0xc081}, 0x4000004) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000007e40)='/dev/vcsa\x00', 0x1a9840, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007e80)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@private2}}, &(0x7f0000007f80)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000007fc0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast2, 0x4e24, 0x0, 0x4e21, 0x3ff, 0x2, 0x10, 0x80, 0x2e, r1, r5}, {0x3, 0x1000, 0x3, 0x3, 0x401, 0x9a, 0x3, 0x4}, {0xff, 0x3, 0x7ff, 0x5}, 0x9, 0x6e6bb8, 0x1, 0x1, 0x2, 0x2}, {{@in6=@empty, 0x4d5, 0x3c}, 0x2, @in=@remote, 0x34ff, 0x4, 0x0, 0x47, 0x0, 0x0, 0x7c}}, 0xe8) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000008140)={0x6, 0x0, &(0x7f0000008100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000008180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000081c0)={&(0x7f00000080c0)=[0x8, 0xcd8], 0x2, 0x8ad9369f7f011077, r6, r7}) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000008200)='/dev/dlm_plock\x00', 0x418400, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, &(0x7f0000008380)={&(0x7f0000008240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000008340)={&(0x7f00000082c0)={0x68, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x3f, @media='eth\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x8001) [ 254.363762][ T6885] chnl_net:caif_netlink_parms(): no params data found [ 254.407556][ T6737] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.453758][ T6737] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 254.517891][ T6737] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 254.525756][ T7042] IPVS: ftp: loaded support on port[0] = 21 [ 254.595258][ T6737] netdevsim netdevsim0 netdevsim3: renamed from eth3 01:13:16 executing program 4: socketpair(0x9, 0x1, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_sco(r0, &(0x7f0000000040), 0x8) r2 = socket$isdn_base(0x22, 0x3, 0x0) listen(r2, 0x9) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x8, 0xb, 0x4, 0x400000, 0xc3eeac2, {0x77359400}, {0x5, 0xc, 0x1f, 0x5e, 0xcd, 0x8, "cddac603"}, 0xfffffca1, 0xf8f3e67339e4841, @fd, 0x5120, 0x0, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r3, 0xab00, r1) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400100, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x20, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r5, 0x26000, 0x18044}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x3f}, @IFLA_TXQLEN={0x8, 0xd, 0x80000001}]}, 0x30}, 0x1, 0x0, 0x0, 0x8040}, 0x80) write$UHID_CREATE(r4, &(0x7f0000000380)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/202, 0xca, 0x4b49, 0x4, 0xffff8001, 0x8, 0x2d}}, 0x120) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000004c0)={0x8, 0x7, 0x7fff, 0x6}, 0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x40001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}}, 0xfff, 0x6}, &(0x7f0000000600)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000640)=@sack_info={r7, 0xfffffffb, 0x40}, 0xc) close(r6) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000680)=@ccm_128={{0x304}, "3c340f2c362929e4", "44cffe5d3b1df498f2f299c148695aed", "42c1d485", "3fc02e2074b407b4"}, 0x28) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f00000006c0)=0x200) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xc0, 0x2, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_EXPECT_NAT={0x14, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_NAT={0x64, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}]}]}]}, 0xc0}}, 0x200000c0) fremovexattr(0xffffffffffffffff, &(0x7f00000008c0)=@random={'system.', '\x00'}) [ 254.663037][ T7053] IPVS: ftp: loaded support on port[0] = 21 [ 254.758821][ T6885] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.781064][ T6885] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.789076][ T6885] device bridge_slave_0 entered promiscuous mode [ 254.813440][ T6885] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.820505][ T6885] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.833905][ T6885] device bridge_slave_1 entered promiscuous mode [ 254.860046][ T7110] IPVS: ftp: loaded support on port[0] = 21 [ 254.950838][ T6885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.966379][ T7042] chnl_net:caif_netlink_parms(): no params data found [ 254.983270][ T7053] chnl_net:caif_netlink_parms(): no params data found [ 255.004822][ T6885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:13:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = gettid() statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x80, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1, 0xee00, r2}, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x980000, 0x3f8000, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9a090f, 0x1, [], @value=0x7}}) write$P9_RLERROR(r3, &(0x7f0000000200)={0x2c, 0x7, 0x2, {0x23, '%&.!mime_typekeyringsystemmime_type'}}, 0x2c) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x7, 0x408280) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0/file0\x00', r4}, 0x10) truncate(&(0x7f0000000300)='./file0\x00', 0x3) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000003c0)={0x9a0000, 0x7, 0x6, r3, 0x0, &(0x7f0000000380)={0xa10906, 0x9, [], @p_u8=&(0x7f0000000340)=0x1}}) write$P9_RREMOVE(r5, &(0x7f0000000400)={0x7, 0x7b, 0x1}, 0x7) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x4, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8ed5855c048dd280}, 0x4001) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, [], "a98a03a6b2bf1ad64271760d20a61811"}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x0, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x28}, 0x1, 0x0, 0x0, 0x4a001}, 0x4000800) r7 = openat$cgroup_ro(r4, &(0x7f0000000680)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r7, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x74, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'tunl0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x8044) ioctl$int_in(r7, 0x5452, &(0x7f0000000800)=0x1) write$P9_RXATTRWALK(r4, &(0x7f0000000840)={0xf, 0x1f, 0x2, 0x7}, 0xf) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000880)='/dev/sequencer2\x00', 0x0, 0x0) [ 255.078886][ T6885] team0: Port device team_slave_0 added [ 255.131709][ T6885] team0: Port device team_slave_1 added [ 255.166811][ T6737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.196589][ T7110] chnl_net:caif_netlink_parms(): no params data found [ 255.226454][ T7042] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.237993][ T7042] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.246305][ T7042] device bridge_slave_0 entered promiscuous mode [ 255.253639][ T7053] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.261669][ T7053] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.269732][ T7053] device bridge_slave_0 entered promiscuous mode [ 255.282792][ T6885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.289898][ T6885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.317460][ T6885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.328865][ T7042] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.338004][ T7042] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.345779][ T7042] device bridge_slave_1 entered promiscuous mode [ 255.359177][ T6737] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.370651][ T7053] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.379311][ T7053] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.387363][ T7053] device bridge_slave_1 entered promiscuous mode [ 255.395746][ T6885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.403251][ T6885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.431821][ T6885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.444709][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.453826][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.476126][ T7042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.499825][ T7439] IPVS: ftp: loaded support on port[0] = 21 [ 255.543100][ T6885] device hsr_slave_0 entered promiscuous mode [ 255.561129][ T6885] device hsr_slave_1 entered promiscuous mode [ 255.640879][ T6885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.648674][ T6885] Cannot create hsr debugfs directory [ 255.655116][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.664188][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.673089][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.680131][ T3639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.692079][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.701873][ T7042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.722933][ T7042] team0: Port device team_slave_0 added [ 255.735454][ T7053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.746880][ T7053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.757541][ T7042] team0: Port device team_slave_1 added [ 255.769164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.778211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.787282][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.796276][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.831011][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.844029][ T7053] team0: Port device team_slave_0 added [ 255.859680][ T7110] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.869973][ T7110] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.879034][ T7110] device bridge_slave_0 entered promiscuous mode [ 255.886726][ T7042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.894154][ T7042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.922405][ T7042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.940074][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.950236][ T7053] team0: Port device team_slave_1 added [ 255.956526][ T7110] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.965544][ T7110] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.973395][ T7110] device bridge_slave_1 entered promiscuous mode [ 255.987890][ T7042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.995103][ T7042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.021680][ T7042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.092614][ T7042] device hsr_slave_0 entered promiscuous mode [ 256.111025][ T7042] device hsr_slave_1 entered promiscuous mode [ 256.151091][ T7042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.159201][ T7042] Cannot create hsr debugfs directory [ 256.178859][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.188347][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.216030][ T7053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.223199][ T7053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.249879][ T7053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.262631][ T7053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.269603][ T7053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.296257][ T7053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.307467][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.315789][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.326249][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.338141][ T7110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.381011][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.399348][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.413324][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.422224][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.462693][ T7053] device hsr_slave_0 entered promiscuous mode [ 256.500962][ T7053] device hsr_slave_1 entered promiscuous mode [ 256.540770][ T7053] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.548431][ T7053] Cannot create hsr debugfs directory [ 256.555547][ T7110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.574762][ T7439] chnl_net:caif_netlink_parms(): no params data found [ 256.589889][ T6737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.612590][ T7110] team0: Port device team_slave_0 added [ 256.644179][ T7110] team0: Port device team_slave_1 added [ 256.662009][ T6885] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.735097][ T6885] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.769479][ T7110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.776687][ T7110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.803011][ T7110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.822653][ T6885] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.862897][ T6885] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.912964][ T7110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.919978][ T7110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.946889][ T7110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.958244][ T7042] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 257.013598][ T7042] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 257.074319][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.081882][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.089339][ T7439] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.097502][ T7439] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.106099][ T7439] device bridge_slave_0 entered promiscuous mode [ 257.114377][ T7439] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.122048][ T7439] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.129777][ T7439] device bridge_slave_1 entered promiscuous mode [ 257.145056][ T7042] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.210038][ T7042] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.268334][ T7439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.280650][ T6737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.289058][ T7439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.310387][ T7439] team0: Port device team_slave_0 added [ 257.318209][ T7439] team0: Port device team_slave_1 added [ 257.393187][ T7110] device hsr_slave_0 entered promiscuous mode [ 257.430875][ T7110] device hsr_slave_1 entered promiscuous mode [ 257.490620][ T7110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.498232][ T7110] Cannot create hsr debugfs directory [ 257.545668][ T7053] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.583971][ T7053] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.633050][ T7053] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.703301][ T7053] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.742670][ T7439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.749770][ T7439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.776850][ T7439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.811519][ T7439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.824803][ T7439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.851245][ T7439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.876347][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.885920][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.952306][ T7439] device hsr_slave_0 entered promiscuous mode [ 257.981144][ T7439] device hsr_slave_1 entered promiscuous mode [ 258.040811][ T7439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.048592][ T7439] Cannot create hsr debugfs directory [ 258.069930][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.080081][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.104697][ T6737] device veth0_vlan entered promiscuous mode [ 258.134181][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.144847][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.160246][ T6737] device veth1_vlan entered promiscuous mode [ 258.169859][ T7110] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.202505][ T7110] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.278228][ T6885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.292444][ T7110] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.343636][ T7110] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.460655][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.469390][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.486076][ T6885] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.504877][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.513734][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.532907][ T6737] device veth0_macvtap entered promiscuous mode [ 258.547215][ T7042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.559524][ T7439] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 258.593298][ T7439] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 258.653631][ T7439] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 258.693254][ T7439] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 258.733884][ T6737] device veth1_macvtap entered promiscuous mode [ 258.747915][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.756408][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.765146][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.774102][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.782982][ T2965] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.790128][ T2965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.798266][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.807360][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.816195][ T2965] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.823264][ T2965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.836552][ T7042] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.853898][ T7053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.866139][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.874634][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.882932][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.891335][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.916351][ T6737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.941495][ T7110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.948832][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.959873][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.968700][ T6392] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.976601][ T6392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.986784][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.995496][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.003849][ T6392] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.010926][ T6392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.018774][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.027914][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.036601][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.045205][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.054147][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.062151][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.070107][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.079090][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.100869][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.108858][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.117478][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.126599][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.135639][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.144675][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.153854][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.163316][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.189322][ T6737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.197716][ T7053] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.205804][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.215779][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.224984][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.233541][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.241936][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.250712][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.264553][ T7110] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.285910][ T7042] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.296788][ T7042] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.309054][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.317805][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.326088][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.335049][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.343864][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.352735][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.361818][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.370241][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.379650][ T6885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.401299][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.409104][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.419601][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.428461][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.435764][ T3639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.444837][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.452772][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.461510][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.470916][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.477960][ T3639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.487388][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.518627][ T7042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.529776][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.539093][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.547967][ T2965] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.555040][ T2965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.563359][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.571129][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.578660][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.588008][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.597116][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.606130][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.614846][ T2965] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.622051][ T2965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.639994][ T6885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.666104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.674990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.685546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.694572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.703878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.723431][ T7439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.743818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.752809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.761998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.771161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.779871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.789066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.797890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.807069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.830930][ T7110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.841937][ T7110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.851134][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.859798][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.869177][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.878080][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.887455][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.896228][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.913096][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.942577][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.952268][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.961392][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.969373][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.977647][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.986320][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.999953][ T6885] device veth0_vlan entered promiscuous mode [ 260.019379][ T7042] device veth0_vlan entered promiscuous mode [ 260.029457][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.042020][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.053876][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.062435][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.071583][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.079857][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.089040][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.096751][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.111734][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.119681][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.131026][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.139193][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.151910][ T7439] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.163985][ T7053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.173509][ T6885] device veth1_vlan entered promiscuous mode [ 260.184068][ T7110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.196222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.205970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.216159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.225954][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.233048][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.244039][ T7042] device veth1_vlan entered promiscuous mode [ 260.275365][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.312072][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.321273][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.330077][ T6392] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.337190][ T6392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.346042][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.356250][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.372034][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.379839][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.404851][ T7053] 8021q: adding VLAN 0 to HW filter on device batadv0 01:13:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) [ 260.427439][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.451406][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.459956][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.477839][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.489871][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.499080][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.508354][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 01:13:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 260.531794][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.549568][ T7042] device veth0_macvtap entered promiscuous mode [ 260.574637][ T6885] device veth0_macvtap entered promiscuous mode [ 260.592827][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.611408][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.624355][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.633122][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.648431][ T7042] device veth1_macvtap entered promiscuous mode [ 260.677225][ T6885] device veth1_macvtap entered promiscuous mode [ 260.694111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.702471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.711787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.719722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.731654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.742129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.752336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.786288][ T7439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.795236][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.804687][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.829618][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.841043][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.853506][ T7042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.865134][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.877290][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:13:22 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 260.890852][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.914727][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.937690][ T6885] batman_adv: batadv0: Interface activated: batadv_slave_0 01:13:23 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x33fe0}}, 0x0) [ 260.971056][ T7053] device veth0_vlan entered promiscuous mode [ 260.980681][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.988942][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.006304][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.022545][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.040591][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.066031][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:13:23 executing program 0: dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysinfo(&(0x7f00000007c0)=""/154) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = gettid() tkill(r1, 0xd) [ 261.098169][ T7110] device veth0_vlan entered promiscuous mode [ 261.127675][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.142940][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.155295][ T7042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.178287][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.193243][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.204968][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.217979][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.234303][ T6885] batman_adv: batadv0: Interface activated: batadv_slave_1 01:13:23 executing program 0: dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysinfo(&(0x7f00000007c0)=""/154) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = gettid() tkill(r1, 0xd) [ 261.244917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.253088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.261638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.269875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.280482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.301144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.314705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.324356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.343264][ T7053] device veth1_vlan entered promiscuous mode [ 261.372033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.385047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.406546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.425573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.438689][ T7110] device veth1_vlan entered promiscuous mode [ 261.461016][ T7439] 8021q: adding VLAN 0 to HW filter on device batadv0 01:13:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x25}}) [ 261.541227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.564594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.588878][ T7110] device veth0_macvtap entered promiscuous mode [ 261.604011][ T7053] device veth0_macvtap entered promiscuous mode [ 261.614642][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.624914][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.634892][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.648369][ T7110] device veth1_macvtap entered promiscuous mode [ 261.663236][ T7053] device veth1_macvtap entered promiscuous mode [ 261.697919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.709883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.719446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.747420][ T7053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.760116][ T7053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.783635][ T7053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.796104][ T7053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.806835][ T7053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.818264][ T7053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.830407][ T7053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.842765][ T7110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.860916][ T7110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.875003][ T7110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.885977][ T7110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.896950][ T7110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.908017][ T7110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.919306][ T7110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.930361][ T7110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.941928][ T7110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.956792][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.966010][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.980802][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.989366][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.000377][ T7053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.012440][ T7053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.022802][ T7053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.033978][ T7053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.044389][ T7053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.055550][ T7053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.067134][ T7053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.083205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.093208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.111850][ T7110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.128494][ T7110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.139424][ T7110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.150253][ T7110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.160509][ T7110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.171527][ T7110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.181660][ T7110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.192450][ T7110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.203730][ T7110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.225228][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.235710][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.251236][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.260222][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.310943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.319654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.335775][ T7439] device veth0_vlan entered promiscuous mode [ 262.355969][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.368092][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.383194][ T7439] device veth1_vlan entered promiscuous mode 01:13:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x5452, &(0x7f0000000040)={'macsec0\x00'}) 01:13:24 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 262.502691][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.516746][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.538955][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.558645][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.582093][ T7439] device veth0_macvtap entered promiscuous mode [ 262.599557][ T7439] device veth1_macvtap entered promiscuous mode [ 262.664149][ T7439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.688146][ T7439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.717481][ T7439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.740027][ T7439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.751142][ T7439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.762333][ T7439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.773016][ T7439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.789964][ T7439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.810698][ T7439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.834658][ T7439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.846516][ T7439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.861935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.872149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.881074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.889683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.917526][ T7439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.929057][ T7439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.940922][ T7439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.952199][ T7439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.962541][ T7439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.973565][ T7439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.984087][ T7439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.995405][ T7439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.005780][ T7439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.016928][ T7439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.028351][ T7439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.040090][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.048748][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:13:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x1) 01:13:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) clone(0x13122001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) [ 263.307909][ T8145] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 263.332499][ T8145] device ipvlan2 entered promiscuous mode 01:13:25 executing program 5: 01:13:25 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1d) 01:13:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @random="64e0fff75d59", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xf2}]}}}}}}}}, 0x0) 01:13:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 01:13:25 executing program 3: [ 263.645087][ T8166] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 263.659085][ T8166] syz-executor.4 (8166) used greatest stack depth: 10288 bytes left 01:13:25 executing program 4: 01:13:25 executing program 3: 01:13:25 executing program 5: 01:13:25 executing program 1: 01:13:25 executing program 3: 01:13:25 executing program 2: 01:13:25 executing program 0: 01:13:25 executing program 5: 01:13:25 executing program 4: 01:13:26 executing program 1: 01:13:26 executing program 2: 01:13:26 executing program 4: 01:13:26 executing program 3: 01:13:26 executing program 0: 01:13:26 executing program 5: 01:13:26 executing program 1: 01:13:26 executing program 4: 01:13:26 executing program 2: 01:13:26 executing program 3: 01:13:26 executing program 5: 01:13:26 executing program 0: 01:13:26 executing program 1: 01:13:26 executing program 4: 01:13:26 executing program 2: 01:13:26 executing program 3: 01:13:26 executing program 0: 01:13:26 executing program 5: 01:13:26 executing program 1: 01:13:26 executing program 4: 01:13:26 executing program 2: 01:13:26 executing program 3: 01:13:26 executing program 5: 01:13:26 executing program 0: 01:13:26 executing program 4: 01:13:26 executing program 2: 01:13:26 executing program 1: 01:13:26 executing program 3: 01:13:26 executing program 5: 01:13:26 executing program 0: 01:13:26 executing program 2: 01:13:26 executing program 4: 01:13:26 executing program 3: 01:13:26 executing program 1: 01:13:27 executing program 5: 01:13:27 executing program 2: 01:13:27 executing program 0: 01:13:27 executing program 1: 01:13:27 executing program 4: 01:13:27 executing program 3: 01:13:27 executing program 0: 01:13:27 executing program 2: 01:13:27 executing program 5: 01:13:27 executing program 1: 01:13:27 executing program 3: 01:13:27 executing program 4: 01:13:27 executing program 0: 01:13:27 executing program 2: 01:13:27 executing program 5: 01:13:27 executing program 3: 01:13:27 executing program 1: 01:13:27 executing program 4: 01:13:27 executing program 0: 01:13:27 executing program 2: 01:13:27 executing program 5: 01:13:27 executing program 1: 01:13:27 executing program 3: 01:13:27 executing program 4: 01:13:27 executing program 0: 01:13:27 executing program 2: 01:13:27 executing program 5: 01:13:27 executing program 1: 01:13:27 executing program 4: 01:13:27 executing program 3: 01:13:27 executing program 0: 01:13:27 executing program 2: 01:13:27 executing program 1: 01:13:27 executing program 5: 01:13:27 executing program 4: 01:13:28 executing program 0: 01:13:28 executing program 3: 01:13:28 executing program 1: 01:13:28 executing program 2: 01:13:28 executing program 5: 01:13:28 executing program 4: 01:13:28 executing program 0: 01:13:28 executing program 3: 01:13:28 executing program 4: 01:13:28 executing program 1: 01:13:28 executing program 5: 01:13:28 executing program 2: 01:13:28 executing program 3: 01:13:28 executing program 0: 01:13:28 executing program 4: 01:13:28 executing program 1: 01:13:28 executing program 5: 01:13:28 executing program 3: 01:13:28 executing program 2: 01:13:28 executing program 0: 01:13:28 executing program 4: 01:13:28 executing program 1: 01:13:28 executing program 5: 01:13:28 executing program 3: 01:13:28 executing program 2: 01:13:28 executing program 0: 01:13:28 executing program 1: 01:13:28 executing program 4: 01:13:28 executing program 5: 01:13:28 executing program 3: 01:13:28 executing program 2: 01:13:28 executing program 0: 01:13:28 executing program 4: 01:13:28 executing program 1: 01:13:29 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c2d4392553faa8f3040127683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e98fcd68e9ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030587a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c9568375f3154c585785cdebac18a0dca00"/250], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0213000002000000000000000000006ee9b678a1b4acd01c5862332213d41811a4083da93eafd9f92b633eca19016cd4b878f2a4c21c363ca1e96cf95a74f66d61550c7f599bb4605c27fdcc8d07f6c3f7f64c805f082d05004d8a408c9904ebe2acd49f7cf1bb3edd3f3ce12822e5309564031a24ca70f1cbd450c73995831e010d04be3d7bf12f4af2683265253dd2e96b81c730a3744ec276a477693098c7"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 01:13:29 executing program 3: syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)=',^\xc5', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:13:29 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x44, 0x2b, 0x0, @remote, @local, {[@hopopts={0x84, 0x4, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x7, 0x0, [0x0]}}, @hao={0xc9, 0x10, @private2}]}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:13:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffffbf000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 01:13:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x3, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r0}, 0x0, 0x0]) 01:13:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 267.102466][ T26] audit: type=1804 audit(1586999609.147:2): pid=8319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489598331/syzkaller.yOxA8O/20/file0" dev="sda1" ino=15798 res=1 01:13:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xc0e, &(0x7f0000000d40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f108", 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x56, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) [ 267.172571][ T8331] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 267.182606][ T8322] loop0: p1 p2 p3 p4 [ 267.186781][ T8322] loop0: partition table partially beyond EOD, truncated 01:13:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, &(0x7f0000000180)='cpu,et\x00') [ 267.228575][ T8322] loop0: p1 start 10 is beyond EOD, truncated [ 267.265394][ T8322] loop0: p2 start 25 is beyond EOD, truncated 01:13:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, "0000c80eab000001011e00ffff2efdff06001c"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 01:13:29 executing program 3: syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)=',^\xc5', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 267.315121][ T8322] loop0: p3 start 4293001441 is beyond EOD, truncated [ 267.351760][ T8322] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 267.421387][ T8348] cgroup: Unknown subsys name 'et' 01:13:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="5bd3f0e0c4f07e69f4266481d2029f786aaacd31c7787e8fd3432c40456952d9bc4439e01e4ede70a37d7f379e5f2321a992a585b5a80fc30c283576815f8981e37e99c3e2c7e83a9c1af7912f6e8dac57edac0dc43cb0771d97ea271f97b1b998e3310118ab63f1132f0f68b82d570e89f5931487d3ce9cc389a317fc6cc19cbb89585a54798e5ef73611457321f6c82fec0920fe4b40780c29a07d9877d56f93f42130c381", 0xa6}, {&(0x7f0000000140)="8e5260a95e3e22153f302337bb321b0b7f5ee4806e7471b5842bddcf43e075261707e4193a8615094fbd160022ec50d80ae547725a8e6406fe4d1055e1a1a0f9060759d9519bc9b84163fa1d25ab5790a385213b3fa4c6d0b5b4a9847b38e8b0cdd6427d09e5b27911b02e0f209f01ed02f9804de41d98248e", 0x79}], 0x2) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000000, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f0000000240)=0x8000, 0x4) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:13:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x80044501, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:13:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000001240)=@nfc, 0x80, 0x0, 0x0, &(0x7f00000029c0)=""/234, 0xea}}], 0x1, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="20000000110900000000000000530000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x80) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x5}) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) 01:13:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:13:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000b00)=[{&(0x7f0000000440)=""/207, 0xcf}], 0x1, 0x0) 01:13:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c2d4392553faa8f3040127683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e98fcd68e9ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030587a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c9568375f3154c585785cdebac18a0dca00"/250], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0213000002000000000000000000006ee9b678a1b4acd01c5862332213d41811a4083da93eafd9f92b633eca19016cd4b878f2a4c21c363ca1e96cf95a74f66d61550c7f599bb4605c27fdcc8d07f6c3f7f64c805f082d05004d8a408c9904ebe2acd49f7cf1bb3edd3f3ce12822e5309564031a24ca70f1cbd450c73995831e010d04be3d7bf12f4af2683265253dd2e96b81c730a3744ec276a477693098c7"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x2800) 01:13:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffffbf000000e100e2ff8777007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 01:13:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, &(0x7f00000002c0)='nodev\x00') 01:13:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x6, 0x0, 0x2, r1}, 0x0]) [ 268.022358][ T8417] loop1: p1 p2 p3 p4 [ 268.030343][ T8417] loop1: partition table partially beyond EOD, truncated [ 268.057840][ T8417] loop1: p1 start 10 is beyond EOD, truncated 01:13:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 268.125463][ T8417] loop1: p2 start 25 is beyond EOD, truncated [ 268.155455][ T8417] loop1: p3 start 4293001441 is beyond EOD, truncated [ 268.172221][ T8417] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 268.219175][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.255594][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:13:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@dmask={'dmask'}}]}) 01:13:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 268.270338][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.292075][ T8417] loop1: p1 p2 p3 p4 [ 268.296338][ T8417] loop1: partition table partially beyond EOD, truncated [ 268.312504][ T8417] loop1: p1 start 10 is beyond EOD, truncated [ 268.318664][ T8417] loop1: p2 start 25 is beyond EOD, truncated [ 268.325336][ T8417] loop1: p3 start 4293001441 is beyond EOD, truncated [ 268.335180][ T8417] loop1: p4 size 3657465856 extends beyond EOD, truncated 01:13:30 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) recvfrom$packet(r0, &(0x7f0000000240)=""/152, 0x98, 0x0, 0x0, 0x0) 01:13:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "3629d3ded2d0ab01"}) r3 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x0) [ 268.412585][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.426501][ T8459] FAT-fs (loop3): bogus number of reserved sectors [ 268.438644][ T8459] FAT-fs (loop3): Can't find a valid FAT filesystem [ 268.451417][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.473832][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.554043][ T8459] FAT-fs (loop3): bogus number of reserved sectors [ 268.566460][ T8459] FAT-fs (loop3): Can't find a valid FAT filesystem 01:13:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 01:13:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 01:13:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:13:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') read$eventfd(r0, 0x0, 0x0) 01:13:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) getpid() dup(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000140)) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fc, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:13:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@dmask={'dmask'}}]}) [ 268.850382][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.894415][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.908163][ T8489] FAT-fs (loop3): bogus number of reserved sectors 01:13:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000001240)=@nfc, 0x80, 0x0, 0x0, &(0x7f00000029c0)=""/234, 0xea}}], 0x1, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="20000000110900000000000000530000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r2, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) [ 268.939276][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.955344][ T8489] FAT-fs (loop3): Can't find a valid FAT filesystem [ 269.002057][ T26] audit: type=1804 audit(1586999611.047:3): pid=8496 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir490091681/syzkaller.eJivjs/26/bus" dev="sda1" ino=15813 res=1 01:13:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "3629d3ded2d0ab01"}) r3 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1e, 0x0) 01:13:31 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000200)="b7", 0x1}], 0x2) 01:13:31 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) close(r0) 01:13:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000000, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:13:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/xfrm_stat\x00') read$eventfd(r0, 0x0, 0x0) 01:13:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xc0e, &(0x7f0000000d40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f108", 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x56, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) 01:13:31 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x5, 0x105}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) 01:13:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 01:13:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x95b6) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 01:13:31 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c2d4392553faa8f3040127683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e98fcd68e9ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030587a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c9568375f3154c585785cdebac18a0dca00"/250], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0213000002000000000000000000006ee9b678a1b4acd01c5862332213d41811a4083da93eafd9f92b633eca19016cd4b878f2a4c21c363ca1e96cf95a74f66d61550c7f599bb4605c27fdcc8d07f6c3f7f64c805f082d05004d8a408c9904ebe2acd49f7cf1bb3edd3f3ce12822e5309564031a24ca70f1cbd450c73995831e010d04be3d7bf12f4af2683265253dd2e96b81c730a3744ec276a477693098c7"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x300000000000000) 01:13:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 01:13:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4500, 0x0) 01:13:31 executing program 1: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:13:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xc0e, &(0x7f0000000d40)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f108", 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x56, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1340982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095bb22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0aab571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae80183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a319023eb5a20bab5b180b4dc2"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) 01:13:31 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/138, 0x8a}], 0x1, 0x9a) 01:13:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x3, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, r0}, 0x0, 0x0]) [ 269.922921][ T26] audit: type=1804 audit(1586999611.967:4): pid=8546 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir490091681/syzkaller.eJivjs/27/bus" dev="sda1" ino=15798 res=1 01:13:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4500, 0x0) socket$packet(0x11, 0x0, 0x300) 01:13:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:13:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ff, 0x0, "3629d3ded2d0ab01"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 01:13:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4500, 0x0) 01:13:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 01:13:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000e80)="822fdbc03508d899bf1fc6253282a5c0a73e8837272cf380d015fd4e2b6eff4a9eea5d436c2ad6957aa32f8b7d60e25b3579041c92c76a8ab4201d4493687a54452f50075d6084cb0ddaa66ed86310f24171457791a0be1be2ffee89079acaf8f4e54bcf710d2b2ccf", 0x69}, {&(0x7f00000030c0)="99d455661fefb6e395837453f2e2420d90706ded30a3bc6c41021ba243faab375d8c0ded301dca251f8a97e73da4b686ca36d29aad7fc91c71ca371b8183ffa8d1a42dccf01580fa0a7e787ed7d8a6c94dacc12c61555eb439314a7d1d325d0a00d531", 0x63}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}, @ip_tos_int={{0x14}}], 0x38}}], 0x3, 0x0) 01:13:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff275e, 0x7f}, 0x0, 0x40, 0x0, 0x8, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) socket$unix(0x1, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x8, &(0x7f0000000100)=[{0x68, 0x0, 0x3, 0x10000}, {0x2, 0xc, 0xed, 0x3}, {0x0, 0x80, 0x0, 0xfffffff7}, {0x1ff, 0x7, 0x19, 0x8369}, {0x7, 0x0, 0xbd, 0x4}, {0x3f}, {0x20, 0x1, 0x0, 0x2}, {0x5, 0x7f, 0x4e, 0x2}]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x7e, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x50109, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5412, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000300)=""/201) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x0, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000800)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) getsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000480)=""/186, &(0x7f0000000140)=0xba) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:13:32 executing program 5: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) 01:13:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:13:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) io_setup(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) umount2(0x0, 0x0) 01:13:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4500, 0x0) 01:13:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x89fc, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 01:13:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000880)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$netlink(r0, &(0x7f0000005400)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000000740)=ANY=[@ANYBLOB="100000000000000025bd700088caffff33cf7e001410859975c8934deba72bd81b334f4186a57ea26d624d2b654335090000000000000040c21d3f8715218fa0d07801b721cac2d5bc47ff6b083637947731c0868849beaf261a0784ec46d9222b4bea5c36ca8bec948958622a4e53d508000000ea8370178a5a84a6160c5f0218712d6e982a0abc9aa1ab0fde5e841f7b2605ea9f415bbf0471e6bf7a9d7b9ab9496c32333e835069bd11aa13abb4b7557ed80792dc9b6c9fab4487f46db029d3a58c01d2107a3ac31ebb9863d92b15086ebe932ecb720e5697b9288fb580af237b3d9620b9b129d24054ec68de53600379b8a0fe65cbbc8e0ea59d9dc7ad17489584faf910f79b2f37e89e0448a8a223f5a32ddc0d36ea4dfe073d45d8246e6c7458"], 0x10}], 0x1}, 0x0) 01:13:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:13:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:13:33 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0xf401}], 0x1, 0x0) 01:13:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 271.000918][ T8617] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:13:33 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x802, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) [ 271.226951][ C1] hrtimer: interrupt took 26051 ns 01:13:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:13:33 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4000801) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) io_setup(0x1, &(0x7f00000001c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x101a06, 0x0) 01:13:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x369418c0, 0x0) 01:13:33 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket(0x11, 0xa, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r0, r5, 0x0, 0x88000fc000000) 01:13:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:13:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 271.613574][ T8648] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:13:33 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) [ 271.663482][ T26] audit: type=1800 audit(1586999613.708:5): pid=8650 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=22 res=0 [ 271.750176][ T26] audit: type=1804 audit(1586999613.708:6): pid=8650 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir996665715/syzkaller.a6dphO/32/file0/file0" dev="loop2" ino=22 res=1 [ 271.876899][ T26] audit: type=1800 audit(1586999613.918:7): pid=8667 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=23 res=0 01:13:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) [ 271.927671][ T26] audit: type=1804 audit(1586999613.948:8): pid=8667 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir528315861/syzkaller.S7twEi/40/file0/file0" dev="loop0" ino=23 res=1 01:13:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:13:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40104593, 0x0) 01:13:34 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4000801) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) io_setup(0x1, &(0x7f00000001c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x101a06, 0x0) 01:13:34 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) [ 272.093052][ T8677] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 272.273686][ T26] audit: type=1800 audit(1586999614.318:9): pid=8684 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=24 res=0 [ 272.355885][ T26] audit: type=1804 audit(1586999614.378:10): pid=8684 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir996665715/syzkaller.a6dphO/33/file0/file0" dev="loop2" ino=24 res=1 [ 272.447967][ T26] audit: type=1800 audit(1586999614.428:11): pid=8690 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=25 res=0 [ 272.501688][ T26] audit: type=1804 audit(1586999614.448:12): pid=8690 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir528315861/syzkaller.S7twEi/41/file0/file0" dev="loop0" ino=25 res=1 01:13:35 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 01:13:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40104593, 0x0) 01:13:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:35 executing program 2: mkdir(&(0x7f0000006940)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='nfs_export=on,lowerdir=./filC1:']) 01:13:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000022000000350000000000907c8587e2e813c400009500f8ff00000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xe, 0xb, &(0x7f0000001780)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="00000000ff0300009500000000002cfe5f09636ac21fedc09a7aa91020024e4ee9293ff67c07bf4d2d743082dcfeab0f1957069e2d6ff7f91b0643353fcfbc2e2b13f61e31ada71df7"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096, 0x41000, 0x8, [], r3, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x2, 0x6, 0x8}, 0x10, 0x0, r5}, 0x78) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x80082, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 273.068563][ T8714] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 273.082663][ T8714] overlayfs: failed to resolve './filC1': -2 01:13:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40104593, 0x0) [ 273.302647][ T2516] block nbd5: Attempted send on invalid socket [ 273.308990][ T2516] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 273.338795][ T8721] XFS (nbd5): SB validate failed with error -5. 01:13:35 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000022000000350000000000907c8587e2e813c400009500f8ff00000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xe, 0xb, &(0x7f0000001780)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="00000000ff0300009500000000002cfe5f09636ac21fedc09a7aa91020024e4ee9293ff67c07bf4d2d743082dcfeab0f1957069e2d6ff7f91b0643353fcfbc2e2b13f61e31ada71df7"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096, 0x41000, 0x8, [], r3, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x2, 0x6, 0x8}, 0x10, 0x0, r5}, 0x78) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x80082, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 01:13:35 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 01:13:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) [ 273.888536][ T2516] block nbd5: Attempted send on invalid socket [ 273.894849][ T2516] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 273.908934][ T8752] XFS (nbd5): SB validate failed with error -5. [ 273.917767][ T26] audit: type=1800 audit(1586999615.958:13): pid=8753 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15841 res=0 01:13:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4f94d786a659e2000000000000003cd15fe96b0bbd91e08439df556164088267f6381c1a16630036c7b904a8229373dd80131ad9a294347b46d7ce175a8ceba78a6c1012c36033af1cc50899dbcadbbe2b20ccb82cab997913d2c39906f0a96bec69661e3ca14584ba64306daae0ef97bda1e224529367f01760e70364e50fed460519455c4d8822da97bce27dd8a08995ff2695c21df86da82b800405ab735088a374a55030031cc2c9098d5b09770a7315c92286409f9ed4a2dc573228679eaf43a4b09e101737819823ab0000000000000000"], 0x18}, 0xf401}], 0x1, 0x0) 01:13:36 executing program 4: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4000801) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) 01:13:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:36 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4f94d786a659e2000000000000003cd15fe96b0bbd91e08439df556164088267f6381c1a16630036c7b904a8229373dd80131ad9a294347b46d7ce175a8ceba78a6c1012c36033af1cc50899dbcadbbe2b20ccb82cab997913d2c39906f0a96bec69661e3ca14584ba64306daae0ef97bda1e224529367f01760e70364e50fed460519455c4d8822da97bce27dd8a08995ff2695c21df86da82b800405ab735088a374a55030031cc2c9098d5b09770a7315c92286409f9ed4a2dc573228679eaf43a4b09e101737819823ab0000000000000000"], 0x18}, 0xf401}], 0x1, 0x0) 01:13:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) 01:13:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4f94d786a659e2000000000000003cd15fe96b0bbd91e08439df556164088267f6381c1a16630036c7b904a8229373dd80131ad9a294347b46d7ce175a8ceba78a6c1012c36033af1cc50899dbcadbbe2b20ccb82cab997913d2c39906f0a96bec69661e3ca14584ba64306daae0ef97bda1e224529367f01760e70364e50fed460519455c4d8822da97bce27dd8a08995ff2695c21df86da82b800405ab735088a374a55030031cc2c9098d5b09770a7315c92286409f9ed4a2dc573228679eaf43a4b09e101737819823ab0000000000000000"], 0x18}, 0xf401}], 0x1, 0x0) [ 274.291143][ T26] audit: type=1800 audit(1586999616.328:14): pid=8781 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15844 res=0 01:13:36 executing program 4: chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 274.479582][ T26] audit: type=1804 audit(1586999616.338:15): pid=8781 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir490091681/syzkaller.eJivjs/33/file0" dev="sda1" ino=15844 res=1 01:13:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec4f94d786a659e2000000000000003cd15fe96b0bbd91e08439df556164088267f6381c1a16630036c7b904a8229373dd80131ad9a294347b46d7ce175a8ceba78a6c1012c36033af1cc50899dbcadbbe2b20ccb82cab997913d2c39906f0a96bec69661e3ca14584ba64306daae0ef97bda1e224529367f01760e70364e50fed460519455c4d8822da97bce27dd8a08995ff2695c21df86da82b800405ab735088a374a55030031cc2c9098d5b09770a7315c92286409f9ed4a2dc573228679eaf43a4b09e101737819823ab0000000000000000"], 0x18}, 0xf401}], 0x1, 0x0) 01:13:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) 01:13:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 274.805797][ T8790] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:13:36 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20, 0x0, 0x6}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:36 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:37 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:13:37 executing program 4: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:13:37 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:37 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:37 executing program 4: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:13:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:13:37 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0xc0c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 01:13:37 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 275.765446][ T26] audit: type=1800 audit(1586999617.808:16): pid=8827 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=26 res=0 01:13:37 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 275.808716][ T26] audit: type=1804 audit(1586999617.808:17): pid=8827 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir490091681/syzkaller.eJivjs/37/file0/file0" dev="loop4" ino=26 res=1 01:13:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) 01:13:38 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:38 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xe, 0xb, &(0x7f0000001780)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="00000000ff0300009500000000002cfe5f09636ac21fedc09a7aa91020024e4ee9293ff67c07bf4d2d743082dcfeab0f1957069e2d6ff7f91b0643353fcfbc2e2b13f61e31ada71df7"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096, 0x41000, 0x8, [], r3, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x2, 0x6, 0x8}, 0x10, 0x0, r5}, 0x78) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x80082, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x22, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 01:13:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="0a4ff61e35428ccd585232345efb2a3064856ad9056d9ac6bc0bcd980ce99f039c00761ab371a71d9e5ed44f80006291eb454d6d720d74b812c2e05f668f8fd92b04602292c3e4f50e3b0b4bbb0daaff7cc809d03492133a77bf49f2497cb8410f316291518ddc3329acf406b7a8596f5adb89c4e8c024f3557b03f683b3e28eee6c20cf8a3a00e80b7f946df70ffef192eb0b8e9dedef706a02b1f2bac8378311eeb109306c279ac1bff9d74c7efd17fa003d166861a073e1881831d9580a7b66077aad5eff6b05"}) 01:13:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) 01:13:38 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:38 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20, 0x0, 0x6}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:38 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:38 executing program 5: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 276.453936][ T2517] block nbd2: Attempted send on invalid socket [ 276.460453][ T2517] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 276.478894][ T8865] XFS (nbd2): SB validate failed with error -5. 01:13:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xe, 0xb, &(0x7f0000001780)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="00000000ff0300009500000000002cfe5f09636ac21fedc09a7aa91020024e4ee9293ff67c07bf4d2d743082dcfeab0f1957069e2d6ff7f91b0643353fcfbc2e2b13f61e31ada71df7"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x2, 0x6, 0x8}, 0x10, 0x0, r4}, 0x78) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x80082, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x22, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 01:13:38 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) 01:13:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xe, 0xb, &(0x7f0000001780)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="00000000ff0300009500000000002cfe5f09636ac21fedc09a7aa91020024e4ee9293ff67c07bf4d2d743082dcfeab0f1957069e2d6ff7f91b0643353fcfbc2e2b13f61e31ada71df7"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096, 0x41000, 0x8, [], r3, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x2, 0x6, 0x8}, 0x10, 0x0, r5}, 0x78) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x80082, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x22, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 01:13:38 executing program 5: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:39 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:39 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) [ 277.173298][ T2516] block nbd2: Attempted send on invalid socket [ 277.179572][ T2516] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 277.200797][ T8893] XFS (nbd2): SB validate failed with error -5. 01:13:39 executing program 5: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:39 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) [ 277.338578][ T2516] block nbd3: Attempted send on invalid socket [ 277.344913][ T2516] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 277.373456][ T8907] XFS (nbd3): SB validate failed with error -5. 01:13:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20, 0x0, 0x6}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:39 executing program 2: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:13:39 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 01:13:39 executing program 5: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:39 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:39 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) [ 277.724332][ T26] audit: type=1800 audit(1586999619.768:18): pid=8938 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=27 res=0 [ 277.919949][ T26] audit: type=1804 audit(1586999619.808:19): pid=8938 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir996665715/syzkaller.a6dphO/41/file0/file0" dev="loop2" ino=27 res=1 01:13:40 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20, 0x0, 0x6}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:40 executing program 5: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:13:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:40 executing program 3: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:13:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="a54be1016c3f19fc31468731e42178d9e27e04303d9ee7bacc7cab32c8687a1f299e016a9e0c109c", 0x28}], 0x1, &(0x7f0000002480)=[@dstopts={{0x18}}], 0x18}, 0x0) 01:13:40 executing program 5: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:13:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 278.390611][ T26] audit: type=1800 audit(1586999620.438:20): pid=8970 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15745 res=0 [ 278.490226][ T26] audit: type=1804 audit(1586999620.438:21): pid=8970 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir737919192/syzkaller.dhAhb8/44/file0" dev="sda1" ino=15745 res=1 01:13:40 executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:40 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20, 0x0, 0x6}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:40 executing program 3: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4000801) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:13:40 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:13:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 278.986906][ T26] audit: type=1800 audit(1586999621.028:22): pid=9005 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=28 res=0 01:13:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 279.105394][ T26] audit: type=1804 audit(1586999621.058:23): pid=9013 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir737919192/syzkaller.dhAhb8/45/file0/file0" dev="loop3" ino=28 res=1 01:13:41 executing program 3: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4000801) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:13:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:41 executing program 1: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) [ 279.590719][ T26] audit: type=1800 audit(1586999621.638:24): pid=9029 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=29 res=0 01:13:41 executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:41 executing program 1: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) 01:13:41 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001000000f31d00001c290000"], 0x18}, 0xf401}], 0x1, 0x0) [ 279.630312][ T26] audit: type=1804 audit(1586999621.678:25): pid=9029 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir737919192/syzkaller.dhAhb8/46/file0/file0" dev="loop3" ino=29 res=1 01:13:42 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:42 executing program 1: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) 01:13:42 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:42 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 01:13:42 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:13:42 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:42 executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:42 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:42 executing program 3: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4000801) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:13:42 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 01:13:42 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) 01:13:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 280.916035][ T26] audit: type=1800 audit(1586999622.958:26): pid=9069 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=30 res=0 01:13:43 executing program 4: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='largeio']) 01:13:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) [ 281.012310][ T9079] XFS (loop4): Invalid superblock magic number 01:13:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 281.086995][ T26] audit: type=1804 audit(1586999623.068:27): pid=9069 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir737919192/syzkaller.dhAhb8/47/file0/file0" dev="loop3" ino=30 res=1 [ 281.123142][ T9079] XFS (loop4): Invalid superblock magic number 01:13:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:43 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 01:13:43 executing program 4: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='largeio']) 01:13:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) 01:13:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40104593, 0x0) [ 281.908492][ T9122] XFS (loop4): Invalid superblock magic number 01:13:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 01:13:44 executing program 2: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4000801) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:13:44 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:13:44 executing program 4: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000080)) 01:13:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 01:13:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 01:13:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40104593, 0x0) 01:13:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 01:13:44 executing program 0: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:44 executing program 4: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000080)) 01:13:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(0xffffffffffffffff, 0x40104593, 0x0) 01:13:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 282.697422][ T9176] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 01:13:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000180)) 01:13:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 01:13:47 executing program 0: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x0, 0x0) 01:13:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 01:13:47 executing program 0: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:13:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x0, 0x0) 01:13:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:13:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x727, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 01:13:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:13:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)}}], 0x1, 0x0) 01:13:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x0, 0x0) 01:13:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x727, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 01:13:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)}}], 0x1, 0x0) 01:13:47 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:48 executing program 1: socket$inet(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) read$FUSE(r1, &(0x7f0000000880), 0x1000) write$FUSE_POLL(r2, &(0x7f0000000180)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x16) 01:13:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)}}], 0x1, 0x0) 01:13:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:13:48 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[]}}, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x8) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 01:13:48 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:13:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:49 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:13:49 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) 01:13:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 287.218977][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 287.218992][ T26] audit: type=1800 audit(1586999629.269:30): pid=9282 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15888 res=0 [ 287.412072][ T26] audit: type=1800 audit(1586999629.459:31): pid=9298 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=32 res=0 01:13:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481141ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4040000) 01:13:49 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[]}}, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x8) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 01:13:49 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) 01:13:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 287.551213][ T26] audit: type=1804 audit(1586999629.459:32): pid=9298 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir987420879/syzkaller.GRI9My/65/file0/file0" dev="loop1" ino=32 res=1 01:13:49 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) [ 287.628077][ T26] audit: type=1800 audit(1586999629.679:33): pid=9301 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="loop1" ino=32 res=0 01:13:49 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 287.687439][ T26] audit: type=1800 audit(1586999629.699:34): pid=9298 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="loop1" ino=32 res=0 01:13:49 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[]}}, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x8) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 01:13:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 01:13:49 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) [ 287.954311][ T26] audit: type=1800 audit(1586999629.999:35): pid=9319 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=33 res=0 [ 288.167315][ T26] audit: type=1804 audit(1586999630.179:36): pid=9319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir987420879/syzkaller.GRI9My/66/file0/file0" dev="loop1" ino=33 res=1 01:13:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) 01:13:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xe, 0xb, &(0x7f0000001780)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="00000000ff0300009500000000002cfe5f09636ac21fedc09a7aa91020024e4ee9293ff67c07bf4d2d743082dcfeab0f1957069e2d6ff7f91b0643353fcfbc2e2b13f61e31ada71df7"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096, 0x41000, 0x8, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x0, 0x6, 0x8}, 0x10, 0x0, r4}, 0x78) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x80082, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x22, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 01:13:50 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[]}}, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x8) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 01:13:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) 01:13:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x70}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 01:13:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 288.918044][ T2517] block nbd4: Attempted send on invalid socket [ 288.924297][ T2517] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 288.937695][ T9338] XFS (nbd4): SB validate failed with error -5. 01:13:51 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 01:13:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:51 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:13:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:13:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:51 executing program 2: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)) 01:13:51 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:13:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0xc0c0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 01:13:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 01:13:51 executing program 4: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:13:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 289.699728][ T9407] FAT-fs (loop4): bogus number of reserved sectors [ 289.706366][ T26] audit: type=1800 audit(1586999631.749:37): pid=9402 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=34 res=0 01:13:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 289.745528][ T9407] FAT-fs (loop4): Can't find a valid FAT filesystem [ 289.805760][ T26] audit: type=1800 audit(1586999631.759:38): pid=9402 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=35 res=0 [ 289.881543][ T9407] FAT-fs (loop4): bogus number of reserved sectors [ 289.907867][ T9407] FAT-fs (loop4): Can't find a valid FAT filesystem [ 289.918730][ T26] audit: type=1800 audit(1586999631.919:39): pid=9417 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15889 res=0 01:13:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:13:52 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:13:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:52 executing program 4: open(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4000) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 01:13:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', 0x0) umount2(&(0x7f0000000080)='./bus\x00', 0x0) 01:13:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:13:52 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', 0x0) umount2(&(0x7f0000000080)='./bus\x00', 0x0) 01:13:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x5, 0x3}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', 0x0) umount2(&(0x7f0000000080)='./bus\x00', 0x0) 01:13:53 executing program 4: open(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4000) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 01:13:53 executing program 3: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, 0x0) 01:13:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x5, 0x3}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:13:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x5, 0x3}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:54 executing program 2: open(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[]}}, 0x4000) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x8) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 01:13:54 executing program 3: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, 0x0) 01:13:54 executing program 5: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001000000f31d00001c290000"], 0x18}, 0xf401}], 0x1, 0x0) 01:13:54 executing program 0: pipe(&(0x7f0000000080)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:13:54 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x4c000000, 0x0, 0x108, 0x0, 0x108, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 01:13:54 executing program 5: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001000000f31d00001c290000"], 0x18}, 0xf401}], 0x1, 0x0) 01:13:54 executing program 3: [ 292.618524][ T9519] xt_CT: You must specify a L4 protocol and not use inversions on it 01:13:54 executing program 4: 01:13:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 01:13:55 executing program 3: 01:13:55 executing program 2: open(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[]}}, 0x4000) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x8) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 01:13:55 executing program 4: 01:13:55 executing program 5: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:13:55 executing program 4: 01:13:55 executing program 3: 01:13:55 executing program 0: pipe(&(0x7f0000000080)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:13:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:55 executing program 4: 01:13:55 executing program 1: 01:13:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:55 executing program 2: 01:13:55 executing program 3: 01:13:55 executing program 1: 01:13:55 executing program 4: 01:13:55 executing program 3: 01:13:55 executing program 2: 01:13:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:56 executing program 0: 01:13:56 executing program 1: 01:13:56 executing program 3: 01:13:56 executing program 4: 01:13:56 executing program 2: 01:13:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:56 executing program 1: 01:13:56 executing program 2: 01:13:56 executing program 4: 01:13:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000800), 0x4) 01:13:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:56 executing program 1: 01:13:56 executing program 0: 01:13:56 executing program 4: 01:13:56 executing program 2: 01:13:56 executing program 3: 01:13:56 executing program 1: 01:13:56 executing program 0: 01:13:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:56 executing program 4: 01:13:56 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:56 executing program 2: 01:13:56 executing program 3: 01:13:56 executing program 1: 01:13:56 executing program 0: 01:13:56 executing program 4: 01:13:56 executing program 2: 01:13:57 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:57 executing program 3: 01:13:57 executing program 0: 01:13:57 executing program 4: 01:13:57 executing program 1: 01:13:57 executing program 2: 01:13:57 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:57 executing program 1: 01:13:57 executing program 4: 01:13:57 executing program 3: 01:13:57 executing program 0: 01:13:57 executing program 2: 01:13:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:57 executing program 0: 01:13:57 executing program 4: 01:13:57 executing program 1: 01:13:57 executing program 2: 01:13:57 executing program 3: 01:13:57 executing program 0: 01:13:57 executing program 4: 01:13:57 executing program 3: 01:13:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:57 executing program 1: 01:13:57 executing program 2: 01:13:57 executing program 0: 01:13:57 executing program 4: 01:13:57 executing program 3: 01:13:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:57 executing program 1: 01:13:57 executing program 2: 01:13:57 executing program 0: 01:13:57 executing program 4: 01:13:57 executing program 1: 01:13:57 executing program 3: 01:13:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:57 executing program 2: 01:13:58 executing program 4: 01:13:58 executing program 0: 01:13:58 executing program 3: 01:13:58 executing program 1: 01:13:58 executing program 2: 01:13:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:58 executing program 0: 01:13:58 executing program 4: 01:13:58 executing program 3: 01:13:58 executing program 2: 01:13:58 executing program 1: 01:13:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:58 executing program 4: 01:13:58 executing program 0: 01:13:58 executing program 2: 01:13:58 executing program 3: 01:13:58 executing program 1: 01:13:58 executing program 5: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:58 executing program 4: 01:13:58 executing program 2: 01:13:58 executing program 3: 01:13:58 executing program 0: 01:13:58 executing program 1: 01:13:58 executing program 5: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:58 executing program 4: 01:13:58 executing program 3: 01:13:58 executing program 0: 01:13:58 executing program 2: 01:13:58 executing program 1: 01:13:58 executing program 3: 01:13:58 executing program 5: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:58 executing program 2: 01:13:58 executing program 4: 01:13:58 executing program 0: 01:13:58 executing program 3: 01:13:59 executing program 1: 01:13:59 executing program 2: 01:13:59 executing program 0: 01:13:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:59 executing program 4: 01:13:59 executing program 3: 01:13:59 executing program 2: 01:13:59 executing program 1: 01:13:59 executing program 0: 01:13:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:59 executing program 4: 01:13:59 executing program 0: 01:13:59 executing program 3: 01:13:59 executing program 1: 01:13:59 executing program 2: 01:13:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:59 executing program 4: 01:13:59 executing program 2: 01:13:59 executing program 0: 01:13:59 executing program 3: 01:13:59 executing program 1: 01:13:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:59 executing program 4: 01:13:59 executing program 2: 01:13:59 executing program 0: 01:13:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:59 executing program 3: 01:13:59 executing program 1: 01:13:59 executing program 0: 01:13:59 executing program 2: 01:13:59 executing program 4: 01:13:59 executing program 1: 01:13:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:13:59 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f00004b2000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_RMID(r0, 0x0) 01:13:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x13eb) 01:14:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 01:14:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 01:14:00 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d380804892b12765d00559bfd10d") seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 01:14:00 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f00004b2000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_RMID(r0, 0x0) 01:14:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 01:14:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:14:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 298.106154][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 298.106169][ T26] audit: type=1326 audit(1586999640.150:42): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9751 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 01:14:00 executing program 0: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x811e, 0x0, 0x1, 0x2, 0x1fffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setfsuid(0x0) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(r2, &(0x7f00000001c0)=""/126) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @rand_addr=' \x01\x00', 0x40, 0x0, 0xfffd}) 01:14:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 01:14:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be498d7eed7d", 0xce}, {&(0x7f0000000480)="e1ab319485f2b47537eadecb724cb2d5629975a1475b34da9e109d35b2308395e611af96b0f52d8c782b88cb1ed4f6b72aa67074e5be952c07db67f7405f43bd92e3b9755508238e975f2d36", 0x4c}, {&(0x7f0000000500)}], 0x3, &(0x7f0000000d80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xc}, @rand_addr=0x64010102}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_retopts={{0x10}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000005600)="ae30519f5e40ee017114fab71b573ec3e0eda2f9244262cc7b147f02c97fc9bfa0ffde744ab748d09be71f0720320537b010edb39d", 0x35}, {&(0x7f0000005640)="7a13fd9b7703cdde13627b3c9ed47b49381dcdb9147747c5d1daa88df01086dc6efedaa68f797bc1537977b723b18fda69f000555b0e0bcb8a7f34522e3b48682ac71b07385fcaa296cdeabd5e867c0c23bab3df78a5948cfe705b5f462c5ea274837b8299417e18c0bd7720001dbcccb5fc0c44e7ebea028ec2c586f3ff534ed02bebdeeb4695ddfacb4a9ab3a839755b238db4c9c44f82235741e4277d35bbd037e3", 0xa3}, {0x0}, {&(0x7f0000005900)}], 0x4}}], 0x2, 0x4000000) shutdown(r0, 0x1) [ 298.219477][ T26] audit: type=1326 audit(1586999640.200:43): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9755 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 [ 298.354182][ T9774] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:14:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 01:14:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) [ 298.839889][ T26] audit: type=1326 audit(1586999640.890:44): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9751 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 [ 298.903250][ T26] audit: type=1326 audit(1586999640.950:45): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9755 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 01:14:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r4, &(0x7f0000ffe000/0x2000)=nil, 0x0) 01:14:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc}, {}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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"]) 01:14:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 01:14:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:01 executing program 0: nanosleep(&(0x7f0000000400)={0x77359400}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:14:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:14:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/79) 01:14:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc}, {}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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"]) 01:14:01 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc}, {}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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"]) 01:14:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 299.381950][ T9835] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:14:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:01 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc}, {}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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"]) 01:14:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) [ 299.641303][ T26] audit: type=1326 audit(1586999641.690:46): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9841 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 [ 299.721972][ T9847] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:14:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 01:14:01 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f06000000000000", 0x1b}], 0x4, 0x0) r2 = socket$inet6(0xa, 0x3, 0x5) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 01:14:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 01:14:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:01 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc}, {}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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"]) 01:14:02 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 01:14:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:14:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0]) 01:14:02 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) pwrite64(r0, 0x0, 0x0, 0x0) 01:14:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/236) [ 300.256744][ T9887] fuse: Bad value for 'fd' [ 300.269385][ T9882] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 300.289391][ T9882] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 300.312123][ T9882] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 300.367157][ T9882] EXT4-fs error (device loop2): ext4_fill_super:4569: inode #2: comm syz-executor.2: iget: root inode unallocated [ 300.388024][ T9882] EXT4-fs (loop2): get root inode failed [ 300.399153][ T9882] EXT4-fs (loop2): mount failed [ 300.425440][ T26] audit: type=1326 audit(1586999642.470:47): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9841 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 01:14:02 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 01:14:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x0, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fchmod(r2, 0x0) 01:14:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) 01:14:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}, 0x10) 01:14:02 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000001080300000000000000000000000000090001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10105, 0x0) 01:14:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x0, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 300.564648][ T9882] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 300.624334][ T9882] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 01:14:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 300.676150][ T9882] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 300.721965][ T9882] EXT4-fs: failed to create workqueue [ 300.758973][ T9882] EXT4-fs (loop2): mount failed 01:14:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6a", 0x7d}, {&(0x7f0000000480)="e1ab319485f2b47537eadecb724cb2d5629975a1475b34da9e109d35b2308395e611af96b0f52d8c782b88cb1ed4f6b72aa67074e5be952c07db67f7405f43bd92e3b9755508238e975f2d36", 0x4c}, {&(0x7f0000000500)}], 0x3}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000005600)="ae30519f5e40ee017114fab71b573ec3e0eda2f9244262cc7b147f02c97fc9bfa0ffde744ab748d09be71f0720320537b010edb39d", 0x35}, {&(0x7f0000005640)="7a13fd9b7703cdde13627b3c9ed47b49381dcdb9147747c5d1daa88df01086dc6efedaa68f797bc1537977b723b18fda69f000555b0e0bcb8a7f34522e3b48682ac71b07385fcaa296cdeabd5e867c0c23bab3df78a5948cfe705b5f462c5ea274837b8299417e18c0bd7720001dbcccb5fc0c44e7ebea028ec2c586f3ff534ed02bebdeeb4695ddfacb4a9ab3a839755b238db4c9c44f82235741e4277d35bbd037e3db3cfe2ff9e853d6f4b8559f55ef0d6e16ab645400b195700caf", 0xbd}, {&(0x7f0000005700)="1aabee49d2eb6978cc0e938df45ca09da534d8818739156bceaaf607abc453f0007087b76733e56c81060bdc4fccaac4f798c7e3a0425489c021718dcb19c2e5e0757b82c6b500e392ec091384ebd8010916673f7bf6e864b2f84555b8e5638ce022fcaef9b6011e08c1c33d0cff9fb28c193f", 0x73}, {&(0x7f0000005780)="39570b51ab522bf5e148097caf9d86df0bc95abce83912b63845ce5d4cd9726bf7ea12118bac68e6c845b7c15b35af7ea0784a3f87dccaf358ca4e8a2a8ae495f62bc7e42f79680f63fc224ff1a89cb8ab8865e166dbcaf5fff791b4fce5e7960cb8b5b518c9b748e66e33f42f25f622febcbbfce7dfe224c2e1b37c161ca608c95c9741", 0x84}, {&(0x7f0000005840)="5d2f6f1600ea103dd0b339a2059b48af8ff8c0f01226a358d7cec7c93114340440d59fa1c169e4f3b743857d5ecad5ba5b72bcc31a4d09eccdd4f549fe83076cbeef2c014792e9dc14b5656ff3bbd0277f34658e80432236bee155c69479ddae6551538f829a6682712c97950497a495a7e7d4a0", 0x74}, {&(0x7f0000005900)}], 0x6}}], 0x2, 0x0) shutdown(r0, 0x1) 01:14:02 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10105, 0x0) 01:14:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x0, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20203ffc, 0x0, 0x3}}) 01:14:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) 01:14:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be498d7eed7d", 0xce}, {0x0}, {&(0x7f0000000500)}], 0x3, &(0x7f0000000d80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xc}, @rand_addr=0x64010102}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_retopts={{0x10}}], 0x80}}, {{0x0, 0x0, &(0x7f0000005a80)=[{0x0}, {&(0x7f0000005640)="7a13fd9b7703cdde13627b3c9ed47b49381dcdb9147747c5d1daa88df01086dc6efedaa68f797bc1537977b723b18fda69f000555b0e0bcb8a7f34522e3b48682ac71b07385fcaa296cdeabd5e867c0c23bab3df78a5948cfe705b5f", 0x5c}, {0x0}, {&(0x7f0000005780)="39570b51ab522bf5e148097caf9d86df0bc95abce83912b63845ce5d4cd9726bf7ea12118bac68e6c845b7c15b35af7ea0784a3f87dccaf358ca4e8a2a8ae495f62bc7e42f79680f63fc224ff1a89cb8ab8865e166dbcaf5fff791b4fce5e7960cb8b5b518c9b748e66e33f42f25f622febcbbfce7dfe224c2e1b37c161ca608c95c97", 0x83}, {&(0x7f0000005840)="5d2f6f1600ea103dd0b339a2059b48af8ff8c0f01226a358d7cec7c93114340440d59fa1c169e4f3b743857d5ecad5ba5b72bcc31a4d09eccdd4f549fe83076cbeef2c014792e9dc14b5656ff3bbd0277f34658e80432236bee155c69479ddae6551538f829a6682712c97950497a495a7e7d4a0", 0x74}, {&(0x7f0000005900)="8244da56e9c5f60a73c57d302883d0d08c17bcda486f85c03674b359", 0x1c}], 0x6}}], 0x2, 0x4000000) shutdown(r0, 0x1) 01:14:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x5, 0x4}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 01:14:03 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 01:14:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_elf32(r0, &(0x7f0000001a80)=ANY=[@ANYBLOB="7f454c4601ff037fc8080000000000000300030003000000f10200003800000071030000"], 0x24) 01:14:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)) 01:14:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x5, 0x4}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x13, 0x0, 0x0, 0x0}) 01:14:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ethernet={0x0, @random="d2a3c61f8ed1"}, @rc={0x1f, @none}, @in={0x2, 0x0, @dev}}) 01:14:03 executing program 2: get_robust_list(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) 01:14:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x5, 0x4}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getegid() 01:14:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xa, 0x4e24, 0x0, @empty, 0x3}, 0x1c) 01:14:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r1, 0x0) 01:14:03 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x842, 0x0) 01:14:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x0) 01:14:03 executing program 5: 01:14:03 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:14:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) llistxattr(0x0, 0x0, 0x0) 01:14:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/234) 01:14:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x1e010300) 01:14:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x3}) 01:14:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) [ 302.087921][ T9999] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 302.100406][ T9999] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 302.111390][ T9999] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 01:14:04 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random='\x00\n\x00\x00\x00@', @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 302.128298][ T9999] EXT4-fs error (device loop2): ext4_fill_super:4569: inode #2: comm syz-executor.2: iget: root inode unallocated 01:14:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) fsync(0xffffffffffffffff) 01:14:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00') [ 302.160537][ T9999] EXT4-fs (loop2): get root inode failed [ 302.160546][ T9999] EXT4-fs (loop2): mount failed 01:14:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 302.270021][ T26] audit: type=1326 audit(1586999644.320:48): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10025 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 [ 302.302935][ T9999] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:14:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0x0, 0x0) 01:14:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f00000001c0)='./file0/file0\x00', 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000004c0)={0x0, 0x0, 0x1, &(0x7f00000002c0)=']'}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 302.323811][ T9999] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 302.346592][ T9999] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 302.366731][ T9999] EXT4-fs: failed to create workqueue [ 302.372268][ T9999] EXT4-fs (loop2): mount failed 01:14:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:14:04 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) [ 302.526638][T10041] EXT4-fs (loop1): Unrecognized mount option "]" or missing value [ 302.552458][T10041] EXT4-fs (loop1): failed to parse options in superblock: ] [ 302.588566][T10041] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 302.635638][T10041] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 302.678396][T10041] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 302.709336][T10041] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors 01:14:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) sync() dup(0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/82) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:14:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 01:14:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000005600)="ae30519f5e40ee017114fab71b573ec3e0eda2f9244262cc7b147f02c97fc9bfa0ffde744ab748d09be71f0720320537b010edb39d", 0x35}, {&(0x7f0000005640)="7a13fd9b7703cdde13627b3c9ed47b49381dcdb9147747c5d1daa88df01086dc6efedaa68f797bc1537977b723b18fda69f000555b0e0bcb8a7f34522e3b48682ac71b07385fcaa296cdeabd5e867c0c23bab3df78a5948cfe705b5f462c5ea274837b8299417e18c0bd7720001dbcccb5fc0c44e7ebea028ec2c586f3ff534ed02bebdeeb4695ddfacb4a9ab3a839755b238db4c9c44f82235741e4277d35bbd037e3db3cfe2ff9e853d6f4b8559f55ef0d6e16ab645400b195700caf", 0xbd}, {&(0x7f0000005700)="1aabee49d2eb6978cc0e938df45ca09da534d8818739156bceaaf607abc453f0007087b76733e56c81060bdc4fccaac4f798c7e3a0425489c021718dcb19c2e5e0757b82c6b500e392ec091384ebd8010916673f7bf6e864b2f84555b8e5638ce022fcaef9b6011e08c1c33d0cff9fb28c193f", 0x73}, {&(0x7f0000005780)="39570b51ab522bf5e148097caf9d86df0bc95abce83912b63845ce5d4cd9726bf7ea12118bac68e6c845b7c15b35af7ea0784a3f87dccaf358ca4e8a2a8ae495f62bc7e42f79680f63fc224ff1a89cb8ab8865e166dbcaf5fff791b4fce5e7960cb8b5b518c9b748e66e33f42f25f622febcbbfce7dfe224c2e1b37c161ca608c95c9741", 0x84}, {&(0x7f0000005840)="5d2f6f1600ea103dd0b339a2059b48af8ff8c0f01226a358d7cec7c93114340440d59fa1c169e4f3b743857d5ecad5ba5b72bcc31a4d09eccdd4f549fe83076cbeef2c014792e9dc14b5656ff3bbd0277f34658e80432236bee155c69479ddae6551538f829a6682712c97950497a495a7e7d4a0", 0x74}, {&(0x7f0000005900)="8244da56e9c5f60a73c57d302883d0d08c17bcda486f85c03674b359ccf9c3dc3f490a4c8e4d2a81e42f0063847b70acf6447253f2cc78ec51cfc6c82930ba045f574aa53e9b522af7e9ccec23a54db7a884350799339517135e2abfacbc3545b238a3869f72775034550a29e7d4a8cb8baefd2d165c2d0c41c736652fffb05e25208a190e6152c8422ae56c2245d2fc27d342fc678b8f", 0x97}], 0x6}}], 0x2, 0x0) shutdown(r0, 0x1) [ 302.754641][T10041] EXT4-fs error (device loop1): ext4_fill_super:4569: inode #2: comm syz-executor.1: iget: root inode unallocated [ 302.777475][T10041] EXT4-fs (loop1): get root inode failed [ 302.790484][T10041] EXT4-fs (loop1): mount failed [ 302.925091][T10069] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 302.945017][T10069] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 302.966169][T10069] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 302.989355][T10069] EXT4-fs error (device loop2): ext4_fill_super:4569: inode #2: comm syz-executor.2: iget: root inode unallocated [ 303.013275][T10069] EXT4-fs (loop2): get root inode failed [ 303.019898][T10069] EXT4-fs (loop2): mount failed [ 303.053419][ T26] audit: type=1326 audit(1586999645.100:49): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10025 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 01:14:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) 01:14:05 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], 0xfca) 01:14:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)="eb141c98d4c8047e76f2b0896d6e1ad1d92ef98e7461e08aea4f07ae61f45c8d5d0da78204fc1e9779871e000b9246a0f3a015f70ba0eb13bf2d6fccabe73fbb32746ecb8f639e9407f4211e34352eabbb090363e4bba9b21b6510a56083e3c13bf93e5ee37684c1e9f1dd4e59cf2007952c49eb144c53e4"}, 0x20) 01:14:05 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0xc00) 01:14:05 executing program 3: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x9, 0xffffffe4, 0x6}) 01:14:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) membarrier(0x0, 0x0) 01:14:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(r0, 0x0, 0x0) 01:14:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:14:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 303.420670][ T26] audit: type=1326 audit(1586999645.470:50): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10102 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 01:14:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:14:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 01:14:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:14:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 01:14:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f0000002240)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc76143e3e6071b0db27d88b4f7e1714cebf03a93ec7ba2e1c816bdc25d374bc51cdc408a756aac96fa8bfa044a38191b988b5b2c793e4603004c34b99c441f36d663815d162e9f49e92a9892fbc3bba00a3504e51925cb321a8758e1dc1a610aa7fc416fb7bc41f83d24ed59ecb7f22073fb00adbf4aa57fdb522dbd95d5ff8ad4ba8f902b9748f76efa5f433d0328fb6b10957287c3919ba8fc04fb2b2d4c33400495f340eed52fd98cfd9e44c2173420be6b611cb48aa6f34bd360adaf9c1df11b78793412f2ab1ee330ef35b8c79d99470a18ca317293da6a03343821ac"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 303.632659][ T26] audit: type=1326 audit(1586999645.680:51): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10119 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 01:14:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='wchan\x00') pause() r3 = memfd_create(&(0x7f0000000140)='(\xc3\xc6_\xdd\x88\x89~n68jF\x0f\x86\x88Y@\x95Y\xad\xff\xb7\xf6v^\xde1\x80\x87\xd94X\xe8\x06\b\xe9vf\xf9<\xaa\n9\xc1\x13\x13\xc5c\x86})\xd1\xa8\xc1\xb0\xea\xe1\x8d\xd4\x004\xeb\xc3\x0fQ\x862\xcfg\xa6\x85t\x9fP\x0f\rb\xbc\xb1\x8f\x18\x90\xf7\xc2\xc4\x011@\x8dv\xa7y4\xeb\x95\xa6G\x9a\x11\xff\x87\xea\f\xab\x1b0^d%\xc4\xf3J\xf1_\xdc\r(!\xde\x1a\xc9\xfc\v\xee\x8d\x1a\xf8\x99D\xb8VV5~\x9f\xe6E\"OFc\xd9\xc4.\x03<\f\xdco-\xd4:\x94w\xd6\xebL\x8c\xe60\x02\x87\x1d\xa6\xce\x19\xc4\xb8g\x7f\xa0Ij\xfd\x82\x1c\xeeUjC\x96e\x97\xf7\x8eJ\xcd\x12\x12Q\xd7\xa3O\x9e\x10\xccv\xb3WV\xa1D\xd7q\xae\x922\x833R\xbc\x93\x13\x87\xf6\xf8\x7f\xf1\xf5\xa2}&]\xb3?\x12\x16\x12\xbb\x05\x86\xed\x8a~z\xe4\x06\xafq\x12F\xc5\r[\xb1\xdaV\xe8\x96\xcd\x01\xf4\xbd\x01\x00\x00\x00\x00\x00\x00\x00\xc7\x81O\xf2\xcc($\xf6hvp\b\n\x87.\x0f\xf0K77\xaf\x8f>\xf7L\x10Yf\v', 0x0) sendfile(r3, r2, 0x0, 0xd43) 01:14:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) [ 303.682725][ T26] audit: type=1326 audit(1586999645.730:52): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10123 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 01:14:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x1) 01:14:05 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', '/dev/vcs#\x00'}) [ 304.211656][ T26] audit: type=1326 audit(1586999646.260:53): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10102 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 01:14:06 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d380804892b12765d00559bfd10d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 01:14:06 executing program 2: socketpair$unix(0x1, 0xf2ceec1e04b1abf8, 0x0, 0x0) 01:14:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random='\x00\n\x00\x00\x00@', @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 304.420451][ T26] audit: type=1326 audit(1586999646.470:54): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10119 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 01:14:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x6, &(0x7f0000000040)) 01:14:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random='\x00\n\x00\x00\x00@', @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 304.468619][ T26] audit: type=1326 audit(1586999646.520:55): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10123 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0xffff0000 01:14:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) 01:14:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='wchan\x00') r3 = memfd_create(&(0x7f0000000140)='(\xc3\xc6_\xdd\x88\x89~n68jF\x0f\x86\x88Y@\x95Y\xad\xff\xb7\xf6v^\xde1\x80\x87\xd94X\xe8\x06\b\xe9vf\xf9<\xaa\n9\xc1\x13\x13\xc5c\x86})\xd1\xa8\xc1\xb0\xea\xe1\x8d\xd4\x004\xeb\xc3\x0fQ\x862\xcfg\xa6\x85t\x9fP\x0f\rb\xbc\xb1\x8f\x18\x90\xf7\xc2\xc4\x011@\x8dv\xa7y4\xeb\x95\xa6G\x9a\x11\xff\x87\xea\f\xab\x1b0^d%\xc4\xf3J\xf1_\xdc\r(!\xde\x1a\xc9\xfc\v\xee\x8d\x1a\xf8\x99D\xb8VV5~\x9f\xe6E\"OFc\xd9\xc4.\x03<\f\xdco-\xd4:\x94w\xd6\xebL\x8c\xe60\x02\x87\x1d\xa6\xce\x19\xc4\xb8g\x7f\xa0Ij\xfd\x82\x1c\xeeUjC\x96e\x97\xf7\x8eJ\xcd\x12\x12Q\xd7\xa3O\x9e\x10\xccv\xb3WV\xa1D\xd7q\xae\x922\x833R\xbc\x93\x13\x87\xf6\xf8\x7f\xf1\xf5\xa2}&]\xb3?\x12\x16\x12\xbb\x05\x86\xed\x8a~z\xe4\x06\xafq\x12F\xc5\r[\xb1\xdaV\xe8\x96\xcd\x01\xf4\xbd\x01\x00\x00\x00\x00\x00\x00\x00\xc7\x81O\xf2\xcc($\xf6hvp\b\n\x87.\x0f\xf0K77\xaf\x8f>\xf7L\x10Yf\v', 0x0) sendfile(r3, r2, 0x0, 0xd43) [ 304.748035][ T0] NOHZ: local_softirq_pending 08 [ 306.027138][ T0] NOHZ: local_softirq_pending 08 [ 306.666532][ T0] NOHZ: local_softirq_pending 08 01:14:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x80000001) 01:14:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() get_robust_list(r2, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x4b) 01:14:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x13, 0x1b, 0x0, &(0x7f0000000080)}) 01:14:08 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) 01:14:08 executing program 3: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 01:14:08 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read$usbmon(r0, 0x0, 0x0) 01:14:08 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d380804892b12765d00559bfd10d") clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:14:08 executing program 5: socket$inet(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) poll(0x0, 0x0, 0x8000000000000200) 01:14:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe7a) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r3, r1, 0x0) 01:14:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 01:14:09 executing program 4: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x3f8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0xb, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee102a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "422bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1"}]}}}}}}, 0x0) 01:14:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002", 0x1f) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffffff54) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 01:14:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 01:14:09 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 01:14:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=ANY=[@ANYBLOB="58071caf52eaa83c77f780ead9211b84039c2c4047162a00d0de4a758bdfcbadefb1f303688818fc83e826cd7b0bb97d2aa37a6fb608c4fb832085f4445b59742a21329d2e8a0a1bb92cf7a6e6f0429f515b9fa34bbd1db7890416ace6f35185d57286696569fe774a89", @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x94, r6, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x94}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 307.184754][T10250] x_tables: duplicate underflow at hook 2 [ 307.194134][T10250] x_tables: duplicate underflow at hook 2 01:14:09 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB='#jle0\x00\x00\x00'], 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:14:09 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2803) write(r1, &(0x7f00000000c0)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 01:14:09 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) sendfile(r1, r4, 0x0, 0x4e68d5f8) [ 307.703829][ T26] audit: type=1804 audit(1586999649.751:56): pid=10274 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir996665715/syzkaller.a6dphO/107/bus" dev="sda1" ino=16076 res=1 01:14:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ffffff06000100667100003400020008000a00004853bf2e72ec82620000001e00020000000000080008400400000007000400000000001bbcc29d7f5f57b60000000000ddff00e500"/96], 0x60}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 01:14:10 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) 01:14:10 executing program 2: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x53d, 0x0) 01:14:10 executing program 5: r0 = open(&(0x7f00000001c0)='.\x00', 0x400511683, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 01:14:10 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) [ 308.088867][T10304] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 01:14:10 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:14:10 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) creat(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000200)=@v3, 0x18, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:14:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 01:14:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r3, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x33) 01:14:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000570000000000000095000200000000007ae9413df8ff0af5aa35339f4b382c4caf9db6fa7a9b857b7aabaca1d0fb2b2ff50237440040fa00af0193529ae9150889fbeca437bb01000000000000000000ac0e064c27bdfbd3010000000000fb00dd76bfdc995279d64072aacbb0595b95fff6f33d9ad3bf16a461e48ef098eb039ae4f4103699b9e079227e98cc07c09c1a72cb6d47cef1595e84d21951010f0242599e0ae7b91f0b878b9267aa0b28d69a74ffdea613e892f0f9ff94e68f994b405fd7bf3124702c6b1c2aea53ee0cb83ff1807459c7cba77cedca0bff6d8370c33e2bd9cebd29c14accdd52ff9dc8c2772fe552fecfcd1778b083d5b26def31d521207e5223166153f5ef4b83aa4b20071b8eb72d3b29aa8f60b5b6107214ab7dd59cccf29b177112649afb3e3dfa417b90a4a31e23873c794662508de9e036a13744a58aa27a52e03f8c62138550e24eae87176522ec4bbda3e18b212d3dc330556624dc066dfbea36a8b8086692a0"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) dup2(r0, r2) [ 308.336886][T10316] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:14:10 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "eace5e89c8401bcaee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) [ 308.386383][T10316] IPv4: Oversized IP packet from 127.0.0.1 [ 308.392407][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:14:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004001040800", 0x58}], 0x1) 01:14:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0xffffffff) [ 308.511124][ C0] IPv4: Oversized IP packet from 127.0.0.1 01:14:10 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 308.573085][T10324] No such timeout policy "syz1" [ 308.588410][T10324] No such timeout policy "syz1" [ 308.612279][ T26] audit: type=1804 audit(1586999650.661:57): pid=10329 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir528315861/syzkaller.S7twEi/143/bus" dev="sda1" ino=16093 res=1 01:14:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = memfd_create(&(0x7f0000001fc1)='Wloposix_acl_a\x0eg\xd8Hs\x04', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000080)='/', 0x1) sendfile(r0, r0, &(0x7f0000000640), 0xfee) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 01:14:11 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 01:14:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8c040000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}, 0x1, 0x200000000000000}, 0x0) 01:14:11 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x2}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e24, @empty}}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d130945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed736f826ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c654d47c7d4f5d7c318bc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca98471624e91c32186f9e8fb08864462996e518e3e69051f6d24317cebbf9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d901a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de6"], 0x197) r1 = socket$kcm(0x29, 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) recvfrom(r1, &(0x7f0000000380)=""/147, 0x93, 0x10000, &(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYPTR64], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="7dda40876c3f7415584c757af9a5ef715a0700d9ed6f1d1331eb746d29a4a3c9382515ce989073f84744739ab8f8c37cb172cc0a88df756265893d7af4e44c06efd1bfd94e00ecba08000025717b1586cff012bb612fb1092d183e3ad2e91dcbe86b67f434d209378b883042f876cc8fb49475bcee39025ff97e64d42ec4a0c17375095228e3f2d2e06615382053776719c4b4bd7203b6b15b0a8d30cb9b7fa7a09abeeb634abe47b1022ff88c520f6ac92a85cfa3a3d2e03749f66fc814", @ANYRES16, @ANYRES64=0x0, @ANYRESDEC], @ANYPTR, @ANYPTR64], 0xfffffdef) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) 01:14:11 executing program 3: socket(0x10, 0x80002, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x83000000) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x805, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1}}, 0x80, 0x0}, 0x0) r2 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 309.156427][ C0] sd 0:0:1:0: [sg0] tag#6614 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 309.166882][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB: Test Unit Ready [ 309.173326][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.182926][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.192537][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.202253][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.211861][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.221476][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.231430][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.241019][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.250702][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.260386][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.269971][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.279568][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.289157][ C0] sd 0:0:1:0: [sg0] tag#6614 CDB[c0]: 00 00 00 00 00 00 00 00 01:14:11 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='Wloposix_acl_a\x0eg\xd8Hs\x04', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000080)='/', 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000640), 0xfee) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 01:14:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) [ 309.408392][ T26] audit: type=1804 audit(1586999651.451:58): pid=10357 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir528315861/syzkaller.S7twEi/143/bus" dev="sda1" ino=16093 res=1 01:14:11 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 01:14:11 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='Wloposix_acl_a\x0eg\xd8Hs\x04', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000080)='/', 0x1) sendfile(r0, r0, &(0x7f0000000640), 0xfee) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) [ 309.534835][ T26] audit: type=1804 audit(1586999651.481:59): pid=10356 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir528315861/syzkaller.S7twEi/143/bus" dev="sda1" ino=16093 res=1 01:14:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:14:11 executing program 1: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 309.598922][T10363] Cannot find add_set index 0 as target [ 309.636690][T10365] Cannot find add_set index 0 as target 01:14:11 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x80000003, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 01:14:11 executing program 3: [ 309.729300][T10371] IPVS: ftp: loaded support on port[0] = 21 01:14:11 executing program 0: 01:14:11 executing program 5: [ 309.900728][T10401] IPVS: ftp: loaded support on port[0] = 21 [ 309.952447][ C1] sd 0:0:1:0: [sg0] tag#2652 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 309.962896][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB: Test Unit Ready [ 309.969824][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.979457][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.989257][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.998890][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.008517][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.018220][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.028224][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.037836][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.047620][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.057251][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.066838][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.076431][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.086106][ C1] sd 0:0:1:0: [sg0] tag#2652 CDB[c0]: 00 00 00 00 00 00 00 00 01:14:12 executing program 4: 01:14:12 executing program 1: 01:14:12 executing program 2: 01:14:12 executing program 3: 01:14:12 executing program 5: 01:14:12 executing program 0: 01:14:12 executing program 2: 01:14:12 executing program 1: 01:14:12 executing program 0: 01:14:12 executing program 5: 01:14:12 executing program 3: 01:14:12 executing program 4: 01:14:12 executing program 0: 01:14:12 executing program 5: 01:14:12 executing program 1: 01:14:12 executing program 4: 01:14:12 executing program 2: 01:14:12 executing program 3: 01:14:12 executing program 5: 01:14:12 executing program 4: 01:14:12 executing program 0: 01:14:12 executing program 3: 01:14:12 executing program 1: 01:14:12 executing program 2: 01:14:12 executing program 0: 01:14:12 executing program 5: 01:14:13 executing program 4: 01:14:13 executing program 3: 01:14:13 executing program 1: 01:14:13 executing program 0: 01:14:13 executing program 2: 01:14:13 executing program 4: 01:14:13 executing program 5: 01:14:13 executing program 1: 01:14:13 executing program 0: 01:14:13 executing program 3: 01:14:13 executing program 2: 01:14:13 executing program 5: 01:14:13 executing program 4: 01:14:13 executing program 0: 01:14:13 executing program 3: 01:14:13 executing program 1: 01:14:13 executing program 5: 01:14:13 executing program 2: 01:14:13 executing program 0: 01:14:13 executing program 4: 01:14:13 executing program 2: 01:14:13 executing program 3: 01:14:13 executing program 1: 01:14:13 executing program 5: 01:14:13 executing program 0: 01:14:13 executing program 4: 01:14:13 executing program 1: 01:14:13 executing program 2: 01:14:13 executing program 5: 01:14:13 executing program 3: 01:14:13 executing program 0: 01:14:13 executing program 4: 01:14:13 executing program 1: 01:14:13 executing program 2: 01:14:14 executing program 5: 01:14:14 executing program 3: 01:14:14 executing program 0: 01:14:14 executing program 4: 01:14:14 executing program 1: 01:14:14 executing program 3: 01:14:14 executing program 5: 01:14:14 executing program 2: 01:14:14 executing program 1: 01:14:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) 01:14:14 executing program 4: 01:14:14 executing program 4: 01:14:14 executing program 5: 01:14:14 executing program 2: 01:14:14 executing program 3: 01:14:14 executing program 1: 01:14:14 executing program 0: 01:14:14 executing program 5: 01:14:14 executing program 1: 01:14:14 executing program 3: 01:14:14 executing program 2: 01:14:14 executing program 4: 01:14:14 executing program 0: 01:14:14 executing program 5: 01:14:14 executing program 3: 01:14:14 executing program 2: 01:14:14 executing program 1: 01:14:14 executing program 4: 01:14:14 executing program 0: 01:14:14 executing program 2: 01:14:14 executing program 5: 01:14:14 executing program 0: 01:14:14 executing program 3: 01:14:14 executing program 1: 01:14:14 executing program 4: 01:14:15 executing program 2: 01:14:15 executing program 5: 01:14:15 executing program 3: 01:14:15 executing program 1: 01:14:15 executing program 0: 01:14:15 executing program 4: 01:14:15 executing program 2: 01:14:15 executing program 5: 01:14:15 executing program 3: 01:14:15 executing program 0: 01:14:15 executing program 1: 01:14:15 executing program 4: 01:14:15 executing program 2: 01:14:15 executing program 5: 01:14:15 executing program 0: 01:14:15 executing program 1: 01:14:15 executing program 3: 01:14:15 executing program 4: 01:14:15 executing program 2: 01:14:15 executing program 5: 01:14:15 executing program 0: 01:14:15 executing program 1: 01:14:15 executing program 3: 01:14:15 executing program 2: 01:14:15 executing program 4: 01:14:15 executing program 1: 01:14:15 executing program 5: 01:14:15 executing program 0: 01:14:15 executing program 3: 01:14:15 executing program 4: 01:14:15 executing program 2: 01:14:16 executing program 1: 01:14:16 executing program 5: 01:14:16 executing program 0: 01:14:16 executing program 3: 01:14:16 executing program 4: 01:14:16 executing program 2: 01:14:16 executing program 5: 01:14:16 executing program 1: 01:14:16 executing program 3: 01:14:16 executing program 0: 01:14:16 executing program 2: 01:14:16 executing program 4: 01:14:16 executing program 5: 01:14:16 executing program 1: 01:14:16 executing program 3: 01:14:16 executing program 0: 01:14:16 executing program 2: 01:14:16 executing program 5: 01:14:16 executing program 3: 01:14:16 executing program 2: 01:14:16 executing program 4: 01:14:16 executing program 1: 01:14:16 executing program 0: 01:14:16 executing program 5: 01:14:16 executing program 2: 01:14:16 executing program 3: 01:14:16 executing program 4: 01:14:16 executing program 0: 01:14:16 executing program 1: 01:14:16 executing program 3: 01:14:16 executing program 4: 01:14:16 executing program 0: 01:14:16 executing program 2: 01:14:16 executing program 5: 01:14:16 executing program 1: 01:14:17 executing program 2: 01:14:17 executing program 4: 01:14:17 executing program 3: 01:14:17 executing program 0: 01:14:17 executing program 1: 01:14:17 executing program 5: 01:14:17 executing program 2: 01:14:17 executing program 4: 01:14:17 executing program 3: 01:14:17 executing program 0: 01:14:17 executing program 1: 01:14:17 executing program 5: 01:14:17 executing program 2: 01:14:17 executing program 4: 01:14:17 executing program 3: 01:14:17 executing program 5: 01:14:17 executing program 0: 01:14:17 executing program 1: 01:14:17 executing program 2: 01:14:17 executing program 3: 01:14:17 executing program 0: 01:14:17 executing program 5: 01:14:17 executing program 4: 01:14:17 executing program 1: 01:14:17 executing program 3: 01:14:17 executing program 2: 01:14:17 executing program 0: 01:14:17 executing program 5: 01:14:17 executing program 2: 01:14:17 executing program 1: 01:14:17 executing program 4: 01:14:17 executing program 0: 01:14:17 executing program 2: 01:14:18 executing program 1: 01:14:18 executing program 3: 01:14:18 executing program 5: 01:14:18 executing program 2: 01:14:18 executing program 4: 01:14:18 executing program 3: 01:14:18 executing program 0: 01:14:18 executing program 1: 01:14:18 executing program 4: 01:14:18 executing program 2: 01:14:18 executing program 5: 01:14:18 executing program 0: 01:14:18 executing program 3: 01:14:18 executing program 1: 01:14:18 executing program 2: 01:14:18 executing program 4: 01:14:18 executing program 3: 01:14:18 executing program 5: 01:14:18 executing program 4: 01:14:18 executing program 0: 01:14:18 executing program 2: 01:14:18 executing program 3: 01:14:18 executing program 1: 01:14:18 executing program 2: 01:14:18 executing program 4: 01:14:18 executing program 0: 01:14:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x4801, 0x0) 01:14:18 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:14:18 executing program 1: 01:14:18 executing program 2: [ 316.822575][T10675] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 01:14:19 executing program 4: 01:14:19 executing program 1: 01:14:19 executing program 2: 01:14:19 executing program 0: 01:14:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 01:14:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="7800000010000104d3000000000000f3ffffff00", @ANYRES32=0x0, @ANYBLOB="00000000000000004800128009000100766c616e0000000038000280060001000009000004000380280004800c00010001800000300900000c000100ff7f0000090000000c000100070000000900000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x78}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:14:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:14:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:14:19 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:19 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:19 executing program 4 (fault-call:2 fault-nth:0): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:19 executing program 5 (fault-call:3 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) [ 317.482759][T10718] FAULT_INJECTION: forcing a failure. [ 317.482759][T10718] name failslab, interval 1, probability 0, space 0, times 1 [ 317.497177][T10717] FAULT_INJECTION: forcing a failure. [ 317.497177][T10717] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 317.531150][T10717] CPU: 1 PID: 10717 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 317.534238][T10719] FAULT_INJECTION: forcing a failure. [ 317.534238][T10719] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 317.539977][T10717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.539985][T10717] Call Trace: [ 317.540011][T10717] dump_stack+0x11d/0x187 [ 317.540032][T10717] should_fail.cold+0x5/0xf [ 317.540052][T10717] __alloc_pages_nodemask+0xcf/0x300 [ 317.540080][T10717] alloc_pages_current+0xca/0x170 [ 317.585978][T10717] skb_page_frag_refill+0x15e/0x250 [ 317.591197][T10717] tun_build_skb.isra.0+0x10e/0x7e0 [ 317.596492][T10717] tun_get_user+0x52e/0x25e0 [ 317.601131][T10717] ? mntput+0x5a/0x80 [ 317.605190][T10717] tun_chr_write_iter+0x75/0xc0 [ 317.610050][T10717] do_iter_readv_writev+0x4a7/0x5d0 [ 317.615320][T10717] do_iter_write+0x137/0x3a0 [ 317.619938][T10717] vfs_writev+0x118/0x1c0 [ 317.624294][T10717] ? __fget_light+0xc0/0x1a0 [ 317.628898][T10717] do_writev+0xd9/0x240 [ 317.633071][T10717] __x64_sys_writev+0x4b/0x60 [ 317.637769][T10717] do_syscall_64+0xc7/0x3b0 [ 317.642295][T10717] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 317.648188][T10717] RIP: 0033:0x45c741 [ 317.652202][T10717] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 317.671833][T10717] RSP: 002b:00007f45cccc5bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 01:14:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x15, 0xc00) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x80d1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)={{r2, r3/1000+30000}, {r4, r5/1000+10000}}) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) r6 = semget$private(0x0, 0x0, 0x310) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x2000000000000011, 0x2, r7, 0x0) mknodat(r7, &(0x7f0000000280)='./file0\x00', 0x1000, 0x800) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') semop(r6, &(0x7f0000000080)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r6, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r6, 0x0, 0x0) semtimedop(r6, &(0x7f00000001c0)=[{0x1, 0x1, 0x1000}, {0x0, 0x1ff}, {0x0, 0x9, 0x800}, {0x0, 0x7, 0x1000}, {0x0, 0x8, 0x800}, {0x2, 0xffff}, {0x2, 0x9}, {0x0, 0xff, 0x1000}], 0x8, &(0x7f0000000200)) [ 317.680276][T10717] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 000000000045c741 [ 317.688282][T10717] RDX: 0000000000000001 RSI: 00007f45cccc5bf0 RDI: 00000000000000f0 [ 317.696266][T10717] RBP: 00000000200001c0 R08: 0000000000000000 R09: 0000000000000000 [ 317.704459][T10717] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000005 [ 317.712534][T10717] R13: 0000000000000bb2 R14: 00000000004cddd1 R15: 0000000000000000 [ 317.727089][T10719] CPU: 0 PID: 10719 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 317.735809][T10719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.745954][T10719] Call Trace: [ 317.749265][T10719] dump_stack+0x11d/0x187 [ 317.753632][T10719] should_fail.cold+0x5/0xf [ 317.758160][T10719] __alloc_pages_nodemask+0xcf/0x300 [ 317.763502][T10719] alloc_pages_current+0xca/0x170 [ 317.768569][T10719] skb_page_frag_refill+0x15e/0x250 [ 317.773786][T10719] tun_build_skb.isra.0+0x10e/0x7e0 [ 317.779052][T10719] tun_get_user+0x52e/0x25e0 [ 317.783667][T10719] ? mntput+0x5a/0x80 [ 317.787801][T10719] tun_chr_write_iter+0x75/0xc0 [ 317.792684][T10719] do_iter_readv_writev+0x4a7/0x5d0 [ 317.797909][T10719] do_iter_write+0x137/0x3a0 [ 317.802526][T10719] vfs_writev+0x118/0x1c0 [ 317.807036][T10719] ? __fget_light+0xc0/0x1a0 [ 317.811651][T10719] do_writev+0xd9/0x240 [ 317.815813][T10719] __x64_sys_writev+0x4b/0x60 [ 317.820510][T10719] do_syscall_64+0xc7/0x3b0 [ 317.825026][T10719] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 317.831008][T10719] RIP: 0033:0x45c741 [ 317.834912][T10719] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 317.854520][T10719] RSP: 002b:00007f7406950bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 317.862964][T10719] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 000000000045c741 [ 317.870930][T10719] RDX: 0000000000000001 RSI: 00007f7406950bf0 RDI: 00000000000000f0 [ 317.878900][T10719] RBP: 00000000200001c0 R08: 0000000000000000 R09: 0000000000000000 [ 317.886873][T10719] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000005 [ 317.894890][T10719] R13: 0000000000000bb2 R14: 00000000004cddd1 R15: 0000000000000000 [ 317.902888][T10718] CPU: 1 PID: 10718 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 317.911625][T10718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.921688][T10718] Call Trace: [ 317.924987][T10718] dump_stack+0x11d/0x187 [ 317.929336][T10718] should_fail.cold+0x5/0xf [ 317.933869][T10718] __should_failslab+0x82/0xb0 [ 317.938664][T10718] should_failslab+0x5/0xf [ 317.943256][T10718] kmem_cache_alloc_trace+0x26/0x5f0 [ 317.948553][T10718] ? __rcu_read_unlock+0x77/0x390 [ 317.953583][T10718] ? aa_label_sk_perm+0x7e/0xd0 [ 317.958449][T10718] rxrpc_lookup_local+0x2a0/0xd10 [ 317.963571][T10718] ? __this_cpu_preempt_check+0x3c/0x130 [ 317.969218][T10718] rxrpc_sendmsg+0x20b/0x320 [ 317.973932][T10718] ? rxrpc_sock_destructor+0x110/0x110 [ 317.979430][T10718] sock_sendmsg+0x98/0xc0 [ 317.983782][T10718] ____sys_sendmsg+0x207/0x4c0 [ 317.988570][T10718] ? path_openat+0x462/0x23d0 [ 317.993286][T10718] ___sys_sendmsg+0xb5/0x100 [ 317.997891][T10718] ? __rcu_read_unlock+0x77/0x390 [ 318.002935][T10718] ? __fget_files+0xa2/0x1c0 [ 318.007537][T10718] ? __fget_light+0xc0/0x1a0 [ 318.012175][T10718] ? __fdget+0x29/0x30 [ 318.016356][T10718] __sys_sendmmsg+0x10e/0x310 [ 318.021160][T10718] ? __sb_end_write+0xc2/0x120 [ 318.025977][T10718] ? vfs_write+0x10b/0x380 [ 318.030416][T10718] ? fput_many+0xe2/0x130 [ 318.034834][T10718] ? fput+0x20/0x30 [ 318.038671][T10718] __x64_sys_sendmmsg+0x60/0x80 [ 318.043541][T10718] do_syscall_64+0xc7/0x3b0 [ 318.048055][T10718] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.053947][T10718] RIP: 0033:0x45c889 [ 318.057958][T10718] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:14:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x802, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$LOOP_CLR_FD(r3, 0x4c01) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "cdd9ec11287945f0", "4ac65ce43225d5584b64da1b18468f230a95e74c36b3c850cb0e666f8dd2b678", "a9df169b", "488f1209997fe93f"}, 0x38) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 318.078706][T10718] RSP: 002b:00007f56af841c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 318.087410][T10718] RAX: ffffffffffffffda RBX: 00007f56af8426d4 RCX: 000000000045c889 [ 318.095385][T10718] RDX: 0000000000000001 RSI: 0000000020005c00 RDI: 0000000000000003 [ 318.103365][T10718] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.111439][T10718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 318.119438][T10718] R13: 00000000000008d7 R14: 00000000004cb7f7 R15: 0000000000000000 01:14:20 executing program 3 (fault-call:4 fault-nth:1): r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:20 executing program 2: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000025b7213f6012e669078983f00d7529ce3a1eb0700930100006f93bc4c83045cd5c32cfd7a8100a77b4db77b"], 0x34) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) ioctl$NBD_DISCONNECT(r0, 0xab08) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:14:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) [ 318.283007][T10732] FAULT_INJECTION: forcing a failure. [ 318.283007][T10732] name failslab, interval 1, probability 0, space 0, times 1 [ 318.315754][T10732] CPU: 1 PID: 10732 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 318.324506][T10732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.334629][T10732] Call Trace: [ 318.337946][T10732] dump_stack+0x11d/0x187 [ 318.342309][T10732] should_fail.cold+0x5/0xf [ 318.347017][T10732] __should_failslab+0x82/0xb0 [ 318.351813][T10732] should_failslab+0x5/0xf [ 318.356252][T10732] kmem_cache_alloc+0x23/0x5e0 [ 318.361072][T10732] ? copyin+0x9e/0xb0 [ 318.365077][T10732] __build_skb+0x37/0x80 [ 318.369342][T10732] build_skb+0x3a/0x190 [ 318.373519][T10732] tun_build_skb.isra.0+0x3dd/0x7e0 [ 318.378824][T10732] tun_get_user+0x52e/0x25e0 [ 318.383432][T10732] ? mntput+0x5a/0x80 [ 318.387532][T10732] tun_chr_write_iter+0x75/0xc0 [ 318.392513][T10732] do_iter_readv_writev+0x4a7/0x5d0 [ 318.397833][T10732] do_iter_write+0x137/0x3a0 [ 318.402445][T10732] vfs_writev+0x118/0x1c0 [ 318.407116][T10732] ? __fget_light+0xc0/0x1a0 [ 318.411739][T10732] do_writev+0xd9/0x240 [ 318.416146][T10732] __x64_sys_writev+0x4b/0x60 [ 318.420883][T10732] do_syscall_64+0xc7/0x3b0 [ 318.425444][T10732] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.431629][T10732] RIP: 0033:0x45c741 [ 318.435547][T10732] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 318.455261][T10732] RSP: 002b:00007f45cccc5bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 318.463690][T10732] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 000000000045c741 [ 318.471666][T10732] RDX: 0000000000000001 RSI: 00007f45cccc5bf0 RDI: 00000000000000f0 01:14:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0xb, 0x6, 0x0, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x722000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0)=0x4, 0x4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket(0x2, 0x3, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)={0x4, [0x7f, 0x0, 0x0, 0x8000]}, 0x0) r3 = socket(0x10, 0x803, 0x0) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x800, 0x8, '9P2000.u'}, 0x15) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) [ 318.479663][T10732] RBP: 00000000200001c0 R08: 0000000000000000 R09: 0000000000000000 [ 318.487628][T10732] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000005 [ 318.495605][T10732] R13: 0000000000000bb2 R14: 00000000004cddd1 R15: 0000000000000001 01:14:20 executing program 3 (fault-call:4 fault-nth:2): r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:20 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 318.610712][T10745] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 318.636199][ T26] audit: type=1800 audit(1586999660.691:60): pid=10737 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16181 res=0 01:14:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x2, 0x0) 01:14:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000000, 0x8, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000025b7213f6012e669078983f00d7529ce3a1eb0700930100006f93bc4c83045cd5c32cfd7a8100a77b4db77b"], 0x34) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) r2 = memfd_create(&(0x7f0000000100)='#ys\xa9\x8bdev\x00', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000c, 0x11, r2, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r0, 0x1) [ 318.747082][T10753] FAULT_INJECTION: forcing a failure. [ 318.747082][T10753] name failslab, interval 1, probability 0, space 0, times 0 [ 318.759772][T10753] CPU: 0 PID: 10753 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 318.768987][T10753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.779048][T10753] Call Trace: [ 318.782355][T10753] dump_stack+0x11d/0x187 [ 318.786739][T10753] should_fail.cold+0x5/0xf [ 318.791272][T10753] __should_failslab+0x82/0xb0 01:14:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xd, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 318.796059][T10753] should_failslab+0x5/0xf [ 318.800504][T10753] kmem_cache_alloc+0x23/0x5e0 [ 318.805292][T10753] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 318.811264][T10753] __nf_conntrack_alloc+0xe5/0x380 [ 318.816443][T10753] init_conntrack.isra.0+0x8f3/0x930 [ 318.821771][T10753] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 318.827716][T10753] nf_conntrack_in+0x63c/0xa60 [ 318.832516][T10753] ? nf_ct_bridge_unregister+0x70/0x70 [ 318.837988][T10753] ipv4_conntrack_in+0x23/0x40 [ 318.842834][T10753] nf_hook_slow+0x7c/0x160 [ 318.847256][T10753] ip_rcv+0x139/0x1b0 [ 318.851254][T10753] ? ip_sublist_rcv+0x530/0x530 [ 318.856153][T10753] ? ip_local_deliver+0x220/0x220 [ 318.861191][T10753] __netif_receive_skb_one_core+0x9f/0xe0 [ 318.867040][T10753] __netif_receive_skb+0x33/0xf0 [ 318.871995][T10753] netif_receive_skb+0x64/0x330 [ 318.877304][T10753] tun_rx_batched.isra.0+0x401/0x550 [ 318.882658][T10753] ? __rcu_read_unlock+0x77/0x390 [ 318.887760][T10753] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 318.893714][T10753] tun_get_user+0x1276/0x25e0 [ 318.898570][T10753] ? mntput+0x5a/0x80 [ 318.902577][T10753] tun_chr_write_iter+0x75/0xc0 [ 318.907653][T10753] do_iter_readv_writev+0x4a7/0x5d0 [ 318.912871][T10753] do_iter_write+0x137/0x3a0 [ 318.917485][T10753] vfs_writev+0x118/0x1c0 [ 318.921834][T10753] ? __fget_light+0xc0/0x1a0 [ 318.926533][T10753] do_writev+0xd9/0x240 [ 318.930766][T10753] __x64_sys_writev+0x4b/0x60 [ 318.935934][T10753] do_syscall_64+0xc7/0x3b0 [ 318.940455][T10753] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.946360][T10753] RIP: 0033:0x45c741 [ 318.950268][T10753] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 318.969973][T10753] RSP: 002b:00007f45cccc5bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 318.978396][T10753] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 000000000045c741 [ 318.986376][T10753] RDX: 0000000000000001 RSI: 00007f45cccc5bf0 RDI: 00000000000000f0 01:14:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xcc03, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xfffffffffffffd10, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_AF_SPEC={0x0, 0x1a, 0x0, 0x1, [@AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @empty}, @IFLA_INET6_ADDR_GEN_MODE={0x0, 0x8, 0xff}, @IFLA_INET6_TOKEN={0x0, 0x7, @empty}, @IFLA_INET6_TOKEN={0x0, 0x7, @private2={0xfc, 0x2, [], 0x1}}, @IFLA_INET6_ADDR_GEN_MODE={0x0, 0x8, 0x5}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast1}]}, @AF_MPLS, @AF_BRIDGE, @AF_BRIDGE, @AF_MPLS, @AF_MPLS, @AF_INET={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x0, 0x1, [{0x0, 0x1a, 0x0, 0x0, 0x4}]}}, @AF_BRIDGE, @AF_BRIDGE]}]}, 0x40}}, 0x400c089) 01:14:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xba, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 318.994360][T10753] RBP: 00000000200001c0 R08: 0000000000000000 R09: 0000000000000000 [ 319.002344][T10753] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000005 [ 319.010325][T10753] R13: 0000000000000bb2 R14: 00000000004cddd1 R15: 0000000000000002 01:14:21 executing program 3 (fault-call:4 fault-nth:3): r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:21 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xa, 0x18, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, r2, 0x3) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setpipe(r3, 0x407, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 01:14:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = fanotify_init(0x0, 0x0) fanotify_mark(r6, 0x2000000000000011, 0x2, r5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000180)={0xc, 0x7, 0x0, 0x0, 0x80f5, 0x1, 0x4, 0x0, r4}, &(0x7f00000001c0)=0x20) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b00000000000600000000000000a5d6ce408d6e4bab6e4b99076ee853c3190b6e45404d3b3e9bafb4a34045d587d48b71b63efe8df3cf77c6584895d1cd665f186a255483e41b327bf878b6ee8f5c9fd14b6969a938fd0801599d7762acb706ba49bc3cd25c0e30c00814bdb493789f8207c5909e4f760196390c249bddbc7ecdb1dd039683f23558decd51f929b922dc21c8c454bad1559ad0b9af531c996eccadb0973de0253e34df4fef33910bdd89a0b7f473cd6f3531054cdd45097c80b449ed0b75e87cbbfa657e9efac279e5be297328ab30b22f09d7c3ead79927d42e617d4630634a960f9626622257526407326a4f79d02ec02c2e9f3b0de2ea0a5e0649a1d100e067a80e592c3ae3312a2affdb84e4cc86627edda52c7d244e00f7dd9a5fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea88b388e7dcc7e039a67a7135e072a6ee545f5e312ca9462c92f1098a5a30400df9cc47c7709000300bdbd3301ac83383a0000000000000000d033fb9a84c8a4c1f3c009bf15ba3c272fb78fdeb29c15a1ab1c8057e1e5903ac93f83ca26ee4a2dde00000000000000000000000000000000000000000017df9ce783b92866b61f22316a7de44915972e858b350887f48bc2739ad3824bfe9506664ef4527950cec707947a9787a7a5220408a55392af8ccdd4592db64a302a9feaaaa458b859f9686999bac56501403f23c225207abbb090daff96fb0ba960926e185de774ffff000000000000d63f10bf162bfefe68d81e5efab770ff7f9d20f3545e073714cb781ccffc3bfa01ca56959cdb56b643dea929cfeb8ba9fa1341a3ed58afab5f71a9a44fb3a168ce10e85dba4ff83557c3bfcff1aed05a3eb3c9c0493bdf78d827ed3f97a4de90dda5abb6ee303fdfb57561dbdc398dc4e7bb06924bc95337d30de86c603be23da3f850df9f9972e18e9afa1e5fd8b82a152d280f53a4b3ac88344430a9022dbc24d2d77ea2257ec64c826357300942c12c3b5b8ab5574255d7b5f713a7ced79bde38b227cfbb0edcf1ed654e7588fe855d92c0f1c4ba9004d568017cfde6a377ba8874853fdda97b0be94627b270b63c96036c4c0ca900000000000000000000000000000000d6f3f0b88530ed81ad335b3a1f8a80a5da09513f81c3fe4fe9839195983ba8bee66f8c9b43926dfcc126f337a02b090c9687a8c1dc2e660452d00ea0578960414da03b48bd172604dcf7ee1a4f0935b01c1adb9d109e8f2f071a85"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r8 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000000380)={r0, r7}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000200), 0x4) 01:14:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 319.212681][T10776] FAULT_INJECTION: forcing a failure. [ 319.212681][T10776] name failslab, interval 1, probability 0, space 0, times 0 [ 319.225372][T10776] CPU: 0 PID: 10776 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 319.234103][T10776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.244288][T10776] Call Trace: [ 319.247666][T10776] dump_stack+0x11d/0x187 [ 319.252187][T10776] should_fail.cold+0x5/0xf [ 319.256889][T10776] __should_failslab+0x82/0xb0 [ 319.261691][T10776] should_failslab+0x5/0xf [ 319.266125][T10776] __kmalloc_track_caller+0x4c/0x640 [ 319.271423][T10776] ? nf_ct_ext_add+0x146/0x270 [ 319.276205][T10776] ? __should_failslab+0x8a/0xb0 [ 319.281272][T10776] ? debug_smp_processor_id+0x3f/0x129 [ 319.286850][T10776] krealloc+0x7c/0xa0 [ 319.290849][T10776] nf_ct_ext_add+0x146/0x270 [ 319.295464][T10776] init_conntrack.isra.0+0x2a3/0x930 [ 319.300796][T10776] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 319.306735][T10776] nf_conntrack_in+0x63c/0xa60 [ 319.311548][T10776] ? nf_ct_bridge_unregister+0x70/0x70 [ 319.317079][T10776] ipv4_conntrack_in+0x23/0x40 [ 319.321925][T10776] nf_hook_slow+0x7c/0x160 [ 319.326360][T10776] ip_rcv+0x139/0x1b0 [ 319.330354][T10776] ? ip_sublist_rcv+0x530/0x530 [ 319.335245][T10776] ? ip_local_deliver+0x220/0x220 [ 319.340315][T10776] __netif_receive_skb_one_core+0x9f/0xe0 [ 319.346057][T10776] __netif_receive_skb+0x33/0xf0 [ 319.351013][T10776] netif_receive_skb+0x64/0x330 [ 319.355913][T10776] tun_rx_batched.isra.0+0x401/0x550 [ 319.361226][T10776] ? __rcu_read_unlock+0x77/0x390 [ 319.366264][T10776] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 319.370358][T10783] overlayfs: failed to resolve './file1': -2 [ 319.372175][T10776] tun_get_user+0x1276/0x25e0 [ 319.372254][T10776] ? mntput+0x5a/0x80 [ 319.387308][T10776] tun_chr_write_iter+0x75/0xc0 [ 319.392199][T10776] do_iter_readv_writev+0x4a7/0x5d0 [ 319.397445][T10776] do_iter_write+0x137/0x3a0 [ 319.402054][T10776] vfs_writev+0x118/0x1c0 [ 319.406866][T10776] ? __fget_light+0xc0/0x1a0 01:14:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2000023a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 319.411482][T10776] do_writev+0xd9/0x240 [ 319.415675][T10776] __x64_sys_writev+0x4b/0x60 [ 319.420482][T10776] do_syscall_64+0xc7/0x3b0 [ 319.425270][T10776] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.431170][T10776] RIP: 0033:0x45c741 [ 319.435091][T10776] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 319.439131][ T26] audit: type=1804 audit(1586999661.491:61): pid=10783 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir996665715/syzkaller.a6dphO/157/bus/bus" dev="sda1" ino=16159 res=1 [ 319.454783][T10776] RSP: 002b:00007f45cccc5bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 319.454802][T10776] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 000000000045c741 [ 319.454814][T10776] RDX: 0000000000000001 RSI: 00007f45cccc5bf0 RDI: 00000000000000f0 [ 319.454823][T10776] RBP: 00000000200001c0 R08: 0000000000000000 R09: 0000000000000000 [ 319.454832][T10776] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000005 [ 319.454841][T10776] R13: 0000000000000bb2 R14: 00000000004cddd1 R15: 0000000000000003 01:14:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x10, 0x0) [ 319.567492][T10780] overlayfs: './bus' not a directory 01:14:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000740)="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", 0x16b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) wait4(0x0, 0x0, 0x0, 0x0) 01:14:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7ffff000, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:21 executing program 3 (fault-call:4 fault-nth:4): r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 319.755369][ T26] audit: type=1804 audit(1586999661.631:62): pid=10783 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir996665715/syzkaller.a6dphO/157/bus/bus" dev="sda1" ino=16159 res=1 01:14:21 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000280)) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x0, 0x80, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000090004040000000002000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040002000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000002000020000000000"], 0x3c, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x8808}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) getgroups(0x0, &(0x7f0000000540)) 01:14:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x5, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 319.936458][T10808] FAULT_INJECTION: forcing a failure. [ 319.936458][T10808] name failslab, interval 1, probability 0, space 0, times 0 [ 319.949569][T10808] CPU: 1 PID: 10808 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 319.958280][T10808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.968372][T10808] Call Trace: [ 319.971797][T10808] dump_stack+0x11d/0x187 [ 319.976150][T10808] should_fail.cold+0x5/0xf [ 319.980676][T10808] __should_failslab+0x82/0xb0 [ 319.985501][T10808] should_failslab+0x5/0xf [ 319.990119][T10808] kmem_cache_alloc+0x23/0x5e0 [ 319.994922][T10808] ? __read_once_size.constprop.0+0xd/0x20 [ 320.000794][T10808] ? fib_table_lookup+0x28e/0x1210 [ 320.006008][T10808] dst_alloc+0xbc/0x16c [ 320.010221][T10808] rt_dst_alloc+0x91/0x230 [ 320.014659][T10808] ip_route_input_slow+0x7a7/0x1a60 [ 320.019956][T10808] ? nf_nat_setup_info+0x3b0/0x560 [ 320.025102][T10808] ip_route_input_rcu+0x7d/0x630 [ 320.030073][T10808] ? nf_nat_packet+0xb9/0x100 [ 320.034765][T10808] ip_route_input_noref+0x55/0x90 [ 320.039804][T10808] ip_rcv_finish_core.isra.0+0x14e/0xcb0 [ 320.045642][T10808] ? nf_nat_ipv4_in+0x8f/0x100 [ 320.050444][T10808] ip_rcv_finish+0xe7/0x160 [ 320.054950][T10808] ip_rcv+0x198/0x1b0 [ 320.059085][T10808] ? ip_sublist_rcv+0x530/0x530 [ 320.063950][T10808] ? ip_local_deliver+0x220/0x220 [ 320.069006][T10808] __netif_receive_skb_one_core+0x9f/0xe0 [ 320.074754][T10808] __netif_receive_skb+0x33/0xf0 [ 320.080310][T10808] netif_receive_skb+0x64/0x330 [ 320.085176][T10808] tun_rx_batched.isra.0+0x401/0x550 [ 320.091775][T10808] ? __rcu_read_unlock+0x77/0x390 [ 320.097009][T10808] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 320.103610][T10808] tun_get_user+0x1276/0x25e0 [ 320.108398][T10808] ? mntput+0x5a/0x80 [ 320.112468][T10808] tun_chr_write_iter+0x75/0xc0 [ 320.117466][T10808] do_iter_readv_writev+0x4a7/0x5d0 [ 320.122757][T10808] do_iter_write+0x137/0x3a0 [ 320.127551][T10808] vfs_writev+0x118/0x1c0 [ 320.131909][T10808] ? __fget_light+0xc0/0x1a0 [ 320.136525][T10808] do_writev+0xd9/0x240 [ 320.140696][T10808] __x64_sys_writev+0x4b/0x60 [ 320.145395][T10808] do_syscall_64+0xc7/0x3b0 [ 320.150145][T10808] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 320.156063][T10808] RIP: 0033:0x45c741 [ 320.159984][T10808] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 01:14:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xfffffdef, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:22 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 320.179855][T10808] RSP: 002b:00007f45cccc5bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 320.188327][T10808] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 000000000045c741 [ 320.196319][T10808] RDX: 0000000000000001 RSI: 00007f45cccc5bf0 RDI: 00000000000000f0 [ 320.204307][T10808] RBP: 00000000200001c0 R08: 0000000000000000 R09: 0000000000000000 [ 320.212291][T10808] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000005 [ 320.220408][T10808] R13: 0000000000000bb2 R14: 00000000004cddd1 R15: 0000000000000004 01:14:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4c00, 0x0) 01:14:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:22 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x5, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:22 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) [ 320.743145][T10835] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:14:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000740)="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", 0x16b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) wait4(0x0, 0x0, 0x0, 0x0) 01:14:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x0}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:27 executing program 3 (fault-call:4 fault-nth:5): r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:27 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) 01:14:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4c01, 0x0) [ 325.478592][T10851] FAULT_INJECTION: forcing a failure. [ 325.478592][T10851] name failslab, interval 1, probability 0, space 0, times 0 [ 325.493316][T10851] CPU: 0 PID: 10851 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 325.502044][T10851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.512111][T10851] Call Trace: [ 325.515419][T10851] dump_stack+0x11d/0x187 [ 325.519779][T10851] should_fail.cold+0x5/0xf [ 325.524305][T10851] __should_failslab+0x82/0xb0 [ 325.529180][T10851] should_failslab+0x5/0xf [ 325.533605][T10851] kmem_cache_alloc+0x23/0x5e0 [ 325.538468][T10851] ? fib_result_prefsrc+0xbe/0x160 [ 325.543598][T10851] ? __read_once_size.constprop.0+0xd/0x20 [ 325.549506][T10851] dst_alloc+0xbc/0x16c [ 325.553773][T10851] rt_dst_alloc+0x91/0x230 [ 325.558269][T10851] ip_route_output_key_hash_rcu+0x568/0x15d0 [ 325.564705][T10851] ip_route_output_key_hash+0xbb/0xf0 [ 325.570114][T10851] icmp_route_lookup.constprop.0+0x193/0x720 [ 325.576162][T10851] ? dst_alloc+0xec/0x16c [ 325.580658][T10851] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 325.586598][T10851] ? __write_once_size+0x2f/0xd0 [ 325.591584][T10851] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 325.597530][T10851] ? __ip_options_echo+0x480/0x910 [ 325.602667][T10851] __icmp_send+0x725/0xab0 [ 325.607221][T10851] ? ip_options_compile+0x85/0xc0 [ 325.612290][T10851] ip_options_compile+0x85/0xc0 [ 325.617168][T10851] ip_rcv_finish_core.isra.0+0x5e8/0xcb0 [ 325.622948][T10851] ? nf_nat_ipv4_in+0x8f/0x100 [ 325.627892][T10851] ip_rcv_finish+0xe7/0x160 [ 325.632459][T10851] ip_rcv+0x198/0x1b0 [ 325.636482][T10851] ? ip_sublist_rcv+0x530/0x530 [ 325.641379][T10851] ? ip_local_deliver+0x220/0x220 [ 325.646552][T10851] __netif_receive_skb_one_core+0x9f/0xe0 [ 325.652290][T10851] __netif_receive_skb+0x33/0xf0 [ 325.657253][T10851] netif_receive_skb+0x64/0x330 [ 325.662126][T10851] tun_rx_batched.isra.0+0x401/0x550 [ 325.667691][T10851] ? __rcu_read_unlock+0x77/0x390 [ 325.672762][T10851] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 325.678770][T10851] tun_get_user+0x1276/0x25e0 [ 325.683460][T10851] ? mntput+0x5a/0x80 [ 325.687466][T10851] tun_chr_write_iter+0x75/0xc0 [ 325.692339][T10851] do_iter_readv_writev+0x4a7/0x5d0 [ 325.697556][T10851] do_iter_write+0x137/0x3a0 [ 325.702228][T10851] vfs_writev+0x118/0x1c0 [ 325.706705][T10851] ? __fget_light+0xc0/0x1a0 [ 325.711391][T10851] do_writev+0xd9/0x240 [ 325.715562][T10851] __x64_sys_writev+0x4b/0x60 [ 325.720250][T10851] do_syscall_64+0xc7/0x3b0 [ 325.724800][T10851] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.730782][T10851] RIP: 0033:0x45c741 [ 325.734721][T10851] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 325.754512][T10851] RSP: 002b:00007f45cccc5bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 325.763205][T10851] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 000000000045c741 [ 325.771183][T10851] RDX: 0000000000000001 RSI: 00007f45cccc5bf0 RDI: 00000000000000f0 01:14:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 325.779160][T10851] RBP: 00000000200001c0 R08: 0000000000000000 R09: 0000000000000000 [ 325.787272][T10851] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000005 [ 325.795260][T10851] R13: 0000000000000bb2 R14: 00000000004cddd1 R15: 0000000000000005 01:14:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x3}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) acct(&(0x7f0000000000)='./file0\x00') dup2(r1, r0) 01:14:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xa, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x4}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x5}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xf, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:31 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) acct(&(0x7f0000000000)='./file0\x00') dup2(r1, r0) 01:14:31 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) acct(&(0x7f0000000000)='./file0\x00') dup2(r1, r0) 01:14:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x541b, 0x0) 01:14:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x6}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xd, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:31 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) acct(&(0x7f0000000000)='./file0\x00') dup2(r1, r0) 01:14:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x11, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:32 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 01:14:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x5421, 0x0) 01:14:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec80000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000001) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r2, 0x1) shutdown(0xffffffffffffffff, 0x1) shutdown(0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:14:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x8}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xba, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x48, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x9}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4c, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x5450, 0x0) 01:14:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2000023a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0xf}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:32 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000025b7213f6012e669078983f00d7529ce3a1eb0700930100006f93bc4c83045cd5c32cfd7a8100a77b4db77b"], 0x34) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x3) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb8, r4, 0x220, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000000080)='.%-\\vmnet0-em0mime_typecgroup\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r7, r6, 0x0, 0x209) 01:14:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x63, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 330.581771][T10954] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 330.675344][T10962] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 330.711180][T10928] fuse: Unknown parameter '0xffffffffffffffff' [ 330.860520][T10928] fuse: Unknown parameter '0xffffffffffffffff' 01:14:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec80000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000001) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r2, 0x1) shutdown(0xffffffffffffffff, 0x1) shutdown(0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:14:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x11}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7ffff000, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x68, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') socket(0x11, 0x2, 0x0) socket(0x10, 0x803, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='ipvlan1\x00') socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x29, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:14:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x5451, 0x0) 01:14:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xfffffdef, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x2}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x5452, 0x0) 01:14:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x3}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 331.439567][T10990] fuse: Unknown parameter '0xffffffffffffffff' 01:14:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 01:14:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x74, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') socket(0x11, 0x2, 0x0) socket(0x10, 0x803, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='ipvlan1\x00') socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x29, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:14:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x4}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x5460, 0x0) 01:14:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7a, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x5}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x0}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 331.824295][T11030] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:14:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x88, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 331.908277][T11030] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:14:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x6364, 0x0) 01:14:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7a, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x6}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xc0, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') socket(0x11, 0x2, 0x0) socket(0x10, 0x803, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='ipvlan1\x00') socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x29, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:14:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x3}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x7}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:34 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4303, 0x240401) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000340)={0x101, 0x4, 0x1, 'queue1\x00', 0x6}) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x141180, 0x1ae) fchdir(r2) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000180)={0x0, 0x1f, 0x9a1b, [], &(0x7f0000000140)}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x40086602, 0x0) 01:14:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x106, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x8912, 0x0) 01:14:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x8}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x4}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x300, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x5}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$LOOP_CLR_FD(r1, 0x4c01) connect$x25(r1, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x44}}, 0x0) 01:14:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x9}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="dbd25d1670ee3fd46be5f3d560d39f20e9725802a37ab5cb1b083efdad6c238868f3af03f81a0f4a0c81d70ce1020abb9e8ac974c166bc8b62b520e33e0aa6c3b73a5dd289e51c570d1eb9a25a9b028c3efcea5d29e513844677977ade0976ae31d2f10650f381be237dd18e37fa9ec8da82ae96bca394a9d2df8357a047d02f65bbba48f7339b37459396c6f4e03504e9d7fc078c67a64935a2aa40e41a9ff1b6d7ae66a77b4670c919af0a90f7621ca2135c71c3d68db9a5ff8d", @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x8000) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:14:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3e8, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x8933, 0x0) 01:14:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0xa}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:35 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x6}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x20000006, 0xd44158305f38b8d1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={0x0}) 01:14:35 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x8}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x500, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:35 executing program 0: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(0xffffffffffffffff) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x8, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c018}, 0x8014) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x10000, &(0x7f0000000040)=ANY=[@ANYBLOB='upperdir=K/file0,lowworkdir=./file1\\seclabel,hash,\x00']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000025b7213f6012e669078983f00d7529ce3a1eb0700930100006f93bc4c83045cd5c32cfd7a8100a77b4db77b"], 0x34) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f00000002c0)=0xc) 01:14:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0xe}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0xae01, 0x0) 01:14:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x584, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x9}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:36 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x11}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:36 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x590, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0xae41, 0x0) 01:14:36 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="dbd25d1670ee3fd46be5f3d560d39f20e9725802a37ab5cb1b083efdad6c238868f3af03f81a0f4a0c81d70ce1020abb9e8ac974c166bc8b62b520e33e0aa6c3b73a5dd289e51c570d1eb9a25a9b028c3efcea5d29e513844677977ade0976ae31d2f10650f381be237dd18e37fa9ec8da82ae96bca394a9d2df8357a047d02f65bbba48f7339b37459396c6f4e03504e9d7fc078c67a64935a2aa40e41a9ff1b6d7ae66a77b4670c919af0a90f7621ca2135c71c3d68db9a5ff8d", @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x8000) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:14:36 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x60}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:36 executing program 0: syz_emit_ethernet(0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa94e10c34735c74e5000009000000000000141400000088be001e90780400000000000000000000000000000014f5f89d86dd000000"], 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$LOOP_CLR_FD(r0, 0x4c01) write$sndseq(r0, &(0x7f00000000c0)=[{0x9, 0x6, 0x1f, 0x7, @time={0xffffffff, 0x81}, {0x6, 0x25}, {0x5, 0x8}, @time=@time={0x3, 0x7}}, {0x2, 0x6, 0x8, 0x2, @time={0x7, 0x4}, {0x40, 0x6}, {0x8, 0xa0}, @queue={0x8, {0x6, 0x6}}}, {0x7, 0x1, 0x80, 0x4, @time={0xe41d}, {0x4, 0x5}, {0x81, 0x6}, @time=@tick=0x6}, {0x30, 0x9, 0x4, 0xff, @tick=0x3, {0x8, 0x81}, {0x1, 0x48}, @connect={{0x1f, 0xff}, {0x5, 0xf9}}}, {0x7, 0x80, 0x40, 0x92, @tick=0x8, {0x40, 0xff}, {0x6, 0x42}, @raw32={[0x1, 0xff, 0xfffffe01]}}], 0x8c) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$LOOP_CLR_FD(r2, 0x4c01) bind$isdn(r1, &(0x7f0000000040)={0x22, 0xf8, 0x9c, 0x7, 0x4}, 0x6) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'sit0\x00', 0x2}) 01:14:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0xf}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:36 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x600, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0xae80, 0x0) 01:14:36 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x68}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:37 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x11}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x601, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x6c}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:37 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000025b7213f6012e669078983f00d7529ce3a1eb0700930100006f93bc4c83045cd5c32cfd7a8100a77b4db77b"], 0x34) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r3, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xee}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x6}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'veth1_macvtap\x00', {0x10000}, 0x80}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) [ 335.470882][T11209] x_tables: eb_tables: mark_m.0 match: invalid size 24 (kernel) != (user) 0 01:14:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x91}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="dbd25d1670ee3fd46be5f3d560d39f20e9725802a37ab5cb1b083efdad6c238868f3af03f81a0f4a0c81d70ce1020abb9e8ac974c166bc8b62b520e33e0aa6c3b73a5dd289e51c570d1eb9a25a9b028c3efcea5d29e513844677977ade0976ae31d2f10650f381be237dd18e37fa9ec8da82ae96bca394a9d2df8357a047d02f65bbba48f7339b37459396c6f4e03504e9d7fc078c67a64935a2aa40e41a9ff1b6d7ae66a77b4670c919af0a90f7621ca2135c71c3d68db9a5ff8d", @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x8000) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x1844) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:14:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x700, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x90}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40044581, 0x0) 01:14:37 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x2}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0xff}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:37 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x3}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xa00, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x4}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40044590, 0x0) 01:14:38 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xf00, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xf00, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x2}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:38 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x1100, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x5}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe2$9p(&(0x7f0000000140), 0x4000) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e23, 0x400, @private0={0xfc, 0x0, [], 0x7}, 0x1f}}, 0x0, 0xff, 0x502c, 0x395e8e42, 0x50, 0x0, 0x80}, 0x9c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) syz_open_dev$swradio(0x0, 0x1, 0x2) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 01:14:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40044591, 0x0) 01:14:38 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3f00, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x6}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 336.790722][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:14:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x7}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x400445a0, 0x0) 01:14:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4800, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x4}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r6, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r6, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={r8, 0x10000}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x1, 0x0, 0x4, 0x836f9a2, r9}, 0x10) 01:14:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4c00, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x8}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x400454ca, 0x0) 01:14:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x5}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe2$9p(&(0x7f0000000140), 0x4000) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e23, 0x400, @private0={0xfc, 0x0, [], 0x7}, 0x1f}}, 0x0, 0xff, 0x502c, 0x395e8e42, 0x50, 0x0, 0x80}, 0x9c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) syz_open_dev$swradio(0x0, 0x1, 0x2) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 01:14:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6300, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x9}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6800, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 337.696956][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:14:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0xa}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x6}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40049409, 0x0) 01:14:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r6, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r6, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={r8, 0x10000}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x1, 0x0, 0x4, 0x836f9a2, r9}, 0x10) 01:14:40 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0xe}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6800, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:40 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7400, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40084503, 0x0) 01:14:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x11}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:40 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7a00, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x8}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r6, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r6, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={r8, 0x10000}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x1, 0x0, 0x4, 0x836f9a2, r9}, 0x10) 01:14:40 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8405, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x60}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x9}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40084504, 0x0) 01:14:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xf}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) socket$unix(0x1, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x6880, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:14:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x68}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:40 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8800, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0xa}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4008ae89, 0x0) 01:14:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r5 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r6, 0x0) r7 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r8, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x4, &(0x7f0000000380)=[{&(0x7f0000000080)="3bb8d62b755f16e5d13f1d3be476c3852f5b2a2cdda5ff9355c55342f7b1fd1424c6bae1bd9ed738e1f36adc048b", 0x2e, 0xe5}, {&(0x7f0000000240)="07716454d35d4f6fbaa4b55a3531a2af0f5c9b591663a923a68eb038004b286d2436c72b3f0be2b246cd34cc3451845f77d3da2cef173a20d33e4784f2b4fa539be58acb5e2f911e0c081f4e2d3104b2ace5cdcc66901fa811c3258f7c", 0x5d, 0x400}, {&(0x7f00000002c0)="a3541c1f274710279164d40b70beefbf6b296e31a7edb6e5afa53067a63e2c3bee2a1d2a74b48ee8a16faae53fce3d2d718117699610db02005ae64176425c10d015550dfecfc8e3aa5af1137b9a65da36302a4523f13ad8473d85ebba5ef83e6227b69bba1bc598441ddfa7d9d83cd89595c59c40ecb1aa5daf49cdc272699b1f6f0e49d8ab24a0d0e8ec70869aeb5aa6576c07106e423379ff588809fb028bf5eae6141006f95dcc36d3a7b254bb4cca40", 0xb2, 0x1ff}, {&(0x7f0000000100)="c3f1b207cd4df7bf06b6c7d0ae56f6b965039f382dbdd5f44efaac", 0x1b, 0x3ff}], 0x800, &(0x7f0000000480)={[{@map_off='map=off'}, {@norock='norock'}, {@check_relaxed='check=relaxed'}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x65, 0x30, 0x66, 0x63, 0x64, 0x30, 0x30], 0x2d, [0x36, 0x39, 0x65, 0x63], 0x2d, [0x33, 0x38, 0x33, 0x32], 0x2d, [0xce9b13beea647a6a, 0x31, 0x37, 0x37], 0x2d, [0x63, 0x39, 0x31, 0x63, 0x37, 0x38, 0x63, 0x66]}}}, {@hash='hash'}, {@uid_eq={'uid', 0x3d, r4}}, {@subj_role={'subj_role', 0x3d, 'memory.events\x00'}}, {@fowner_gt={'fowner>', r6}}, {@dont_measure='dont_measure'}, {@fowner_gt={'fowner>', r8}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfffff1ff, 0x806000) 01:14:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r6, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r6, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={r8, 0x10000}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x1, 0x0, 0x4, 0x836f9a2, r9}, 0x10) 01:14:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:41 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x9005, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x6c}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4008ae90, 0x0) 01:14:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x11}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:41 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xc000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={r7, 0x10000}, &(0x7f0000000280)=0x8) 01:14:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x60}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 339.477638][T11456] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 01:14:41 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xe803, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40186366, 0x0) 01:14:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r5 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r6, 0x0) r7 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r8, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x4, &(0x7f0000000380)=[{&(0x7f0000000080)="3bb8d62b755f16e5d13f1d3be476c3852f5b2a2cdda5ff9355c55342f7b1fd1424c6bae1bd9ed738e1f36adc048b", 0x2e, 0xe5}, {&(0x7f0000000240)="07716454d35d4f6fbaa4b55a3531a2af0f5c9b591663a923a68eb038004b286d2436c72b3f0be2b246cd34cc3451845f77d3da2cef173a20d33e4784f2b4fa539be58acb5e2f911e0c081f4e2d3104b2ace5cdcc66901fa811c3258f7c", 0x5d, 0x400}, {&(0x7f00000002c0)="a3541c1f274710279164d40b70beefbf6b296e31a7edb6e5afa53067a63e2c3bee2a1d2a74b48ee8a16faae53fce3d2d718117699610db02005ae64176425c10d015550dfecfc8e3aa5af1137b9a65da36302a4523f13ad8473d85ebba5ef83e6227b69bba1bc598441ddfa7d9d83cd89595c59c40ecb1aa5daf49cdc272699b1f6f0e49d8ab24a0d0e8ec70869aeb5aa6576c07106e423379ff588809fb028bf5eae6141006f95dcc36d3a7b254bb4cca40", 0xb2, 0x1ff}, {&(0x7f0000000100)="c3f1b207cd4df7bf06b6c7d0ae56f6b965039f382dbdd5f44efaac", 0x1b, 0x3ff}], 0x800, &(0x7f0000000480)={[{@map_off='map=off'}, {@norock='norock'}, {@check_relaxed='check=relaxed'}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x65, 0x30, 0x66, 0x63, 0x64, 0x30, 0x30], 0x2d, [0x36, 0x39, 0x65, 0x63], 0x2d, [0x33, 0x38, 0x33, 0x32], 0x2d, [0xce9b13beea647a6a, 0x31, 0x37, 0x37], 0x2d, [0x63, 0x39, 0x31, 0x63, 0x37, 0x38, 0x63, 0x66]}}}, {@hash='hash'}, {@uid_eq={'uid', 0x3d, r4}}, {@subj_role={'subj_role', 0x3d, 'memory.events\x00'}}, {@fowner_gt={'fowner>', r6}}, {@dont_measure='dont_measure'}, {@fowner_gt={'fowner>', r8}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfffff1ff, 0x806000) 01:14:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={r7, 0x10000}, &(0x7f0000000280)=0x8) 01:14:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x90}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x68}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:41 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xff00, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4020940d, 0x0) 01:14:42 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0xff}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x34000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x6c}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:42 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) 01:14:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x90}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4020ae46, 0x0) 01:14:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x34000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x40000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:42 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x2}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0xff}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40284504, 0x0) 01:14:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x400300, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4020940d, 0x0) 01:14:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x1000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:42 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:42 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xe803, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4090ae82, 0x0) 01:14:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x4}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) 01:14:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x4138ae84, 0x0) 01:14:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x5}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) 01:14:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x5000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x6}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x80044501, 0x0) 01:14:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) 01:14:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x4}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6010000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) 01:14:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x80044584, 0x0) 01:14:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x5}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x80084502, 0x0) 01:14:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) 01:14:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xa000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x6}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x80084503, 0x0) 01:14:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x9}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) 01:14:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xf000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x7}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0xa}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x8}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x80084504, 0x0) 01:14:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:45 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x11000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x9}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:45 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x1c4b3cfc, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x11}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x80086301, 0x0) 01:14:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xa}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:45 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3f000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x800c6613, 0x0) 01:14:45 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x48000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:45 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4c000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x60}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:45 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x63000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x80104592, 0x0) 01:14:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x68}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x68000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x11}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x80284504, 0x0) 01:14:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x6c}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x74000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x8138ae83, 0x0) 01:14:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7a000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) 01:14:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x60}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x90}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0xc0045878, 0x0) 01:14:46 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x84050000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x68}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0xff}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:47 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x88000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0xc0045878, 0x0) 01:14:47 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x90050000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x6c}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r4, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:47 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xa4ffffff, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) 01:14:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0xc008ae05, 0x0) 01:14:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x90}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:47 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xc0000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xff}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0xc0189436, 0x0) 01:14:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r4, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xe4ffffff, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xe8030000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0xc020660b, 0x0) 01:14:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r4, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) 01:14:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x500}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xeffdffff, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x806}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x3, 'geneve1\x00', {0x1}, 0x8}) 01:14:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x4}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfc3c4b1c, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfeffffff, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xff000000, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x4305}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x5}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffdef, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r5}}, 0x18) 01:14:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8035}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x6}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffffff7f, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8102}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffffffa4, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x7}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8103}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffffffe4, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xc0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x9, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000010000000000000090000008500000063000000043763349e580f85b04ee1419effff03", @ANYRES32=r4, @ANYBLOB="00000000000000003901000001000000069e0600050000009500000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x10000, 0x5a, &(0x7f0000000400)=""/90, 0x41100, 0x7, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x8, 0x3, 0x80000001}, 0x10, r6}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0, r6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r3, 0x10, &(0x7f0000000140)={&(0x7f0000000000)=""/214, 0xd6, r6}}, 0x10) 01:14:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffe, 0x0, 0x0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x8}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x2, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:49 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2, 0x0, 0x10}, &(0x7f00000000c0)=0xc) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_netdev_private(r5, 0x40104593, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000012c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001280)={&(0x7f0000000180)={0x10d0, 0x15, 0x200, 0x70bd27, 0x25dfdbfe, {0x10, 0xe}, [@INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "69055037f0d01fa8a2e4a65ca4389053989137e63fcdf18aac233cfd779295de6b34d9c42604c82aa44c6ee6ecb4d5779b1ea81e76e020c6fd83d845a30b24a5a6c841a903749143fd55578c0241071b354ba403c68c5ad6f5618c2e3d784d9936b864865b790e4b16c7ad5b54f3832f8ba072c1adc92320d1ba10a2631c98260d6b5e149215e6ac"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x2c, 0x1, "d4c6f75c101fe67bb792ddeff8abab414dddadb9ffa5499920865e86ae72a6c33e1e218355f81075"}]}, 0x10d0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 01:14:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8104}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x9}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x3, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x4, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000140)=0xfffffff8, 0x4) fchdir(r3) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$LOOP_CLR_FD(r3, 0x4c01) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400600}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:14:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xa}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8105}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x5, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x6, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8106}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:50 executing program 5: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = socket$inet(0x2, 0x6, 0xa09) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_netdev_private(r1, 0x40104593, 0x0) 01:14:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x7, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:50 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x84200, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/215) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$sock_netdev_private(r3, 0x40104593, 0x0) 01:14:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x8, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8107}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x11}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0xa, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x104596, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @empty}, &(0x7f0000000040)=0x8) 01:14:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0xf, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x60}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8108}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2000000080000, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$LOOP_CLR_FD(r1, 0x4c01) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$sock_netdev_private(r3, 0x40104593, 0x0) 01:14:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x11, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8109}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x68}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x48, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x6c}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x40, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:14:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x810a}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:14:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x4c, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x63, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x90}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) fanotify_init(0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x810e}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x68, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xec38, 0x16d100) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) getpgid(r3) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:14:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xff}, @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x6c, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r4, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) open(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8111}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000000)={0x1, 0x40, 0xff, 0x3, 0x1000, 0x4, 0x1, 0xffffffff80000000, 0x4, 0x81, 0x0, 0x2}) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r3, 0x40104593, 0x0) 01:14:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x74, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x7a, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x500}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x806}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r4, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) open(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8160}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x88, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8168}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socket$inet(0x2, 0x6, 0x22) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = fcntl$dupfd(r0, 0x406, r1) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0xffffff50, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, 0x1, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000025b7213f6012e669078983f00d7529ce3a1eb0700930100006f93bc4c83045cd5c32cfd7a8100a77b4db77b"], 0x34) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000280)) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) getpeername(r3, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000140)=0x80) sendmsg$IPCTNL_MSG_CT_GET_STATS(r6, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4840) 01:14:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0xc0, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x4305}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x106, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r4, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) open(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8035}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x300, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x816c}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x3e8, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8190}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 352.175831][ T26] audit: type=1804 audit(1586999694.233:63): pid=12421 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir489598331/syzkaller.yOxA8O/249/file0" dev="sda1" ino=16302 res=1 01:14:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x500, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8102}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4000000000000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_netdev_private(r2, 0x40104593, 0x0) 01:14:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8847}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8103}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x584, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8848}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d65cde38d060c31f47a5d0d7b900eb390d52322cb88ef63373b1672b13be3c606b4b761a74a52281b61617c02b9cf9971fabdcc79c8da6ff5a93177d562ea43d563cf446c4d0fedc24b81db5ad502241ddad101b6f338c5303a695d63e97fa60db8804a46563a0a77e7f74f6770", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf25010000000000000008410000004c00180000004073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffff0d) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_netdev_private(r3, 0x40104593, 0x0) syz_open_pts(r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000025b7213f6012e669078983f00d7529ce3a1eb0700930100006f93ba4c83045cd5c32cfd7a8100a77b4db77b"], 0x34) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x20000) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$LOOP_CLR_FD(r5, 0x4c01) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$USBDEVFS_RESETEP(r3, 0x80045503, &(0x7f0000000040)={0x0, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffff0d) prctl$PR_GET_SECCOMP(0x15) poll(&(0x7f0000000000)=[{r0, 0x244}, {r6, 0x84}], 0x2, 0x6) 01:14:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x590, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8104}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8864}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x600, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8105}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x4, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x601, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 01:14:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @val={@void, {0x8906}}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote={0xac, 0xd}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:14:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xc0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x2048814) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) open(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:14:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x700, &(0x7f0000001f80)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 353.871040][T12472] ================================================================== [ 353.879319][T12472] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 353.887192][T12472] [ 353.889620][T12472] write to 0xffff888120f708ec of 4 bytes by task 12464 on cpu 1: [ 353.897536][T12472] xas_set_mark+0x140/0x150 [ 353.902135][T12472] __test_set_page_writeback+0x624/0x7c0 [ 353.907756][T12472] ext4_bio_write_page+0x160/0xba5 [ 353.912855][T12472] mpage_submit_page+0xd5/0x190 [ 353.917765][T12472] mpage_process_page_bufs+0x3df/0x400 [ 353.923214][T12472] mpage_prepare_extent_to_map+0x43b/0x6e0 [ 353.929003][T12472] ext4_writepages+0x5a1/0x1e10 [ 353.933981][T12472] do_writepages+0x6b/0x170 [ 353.938514][T12472] __filemap_fdatawrite_range+0x1bb/0x220 [ 353.944233][T12472] file_write_and_wait_range+0xfb/0x160 [ 353.949765][T12472] ext4_sync_file+0x26e/0x8b0 [ 353.954443][T12472] vfs_fsync_range+0x7c/0x150 [ 353.959106][T12472] ext4_buffered_write_iter+0x211/0x280 [ 353.964649][T12472] ext4_file_write_iter+0xf4/0xd30 [ 353.969951][T12472] do_iter_readv_writev+0x4a7/0x5d0 [ 353.975144][T12472] do_iter_write+0x137/0x3a0 [ 353.979724][T12472] vfs_iter_write+0x56/0x80 [ 353.984214][T12472] iter_file_splice_write+0x530/0x830 [ 353.989577][T12472] direct_splice_actor+0x97/0xb0 [ 353.994500][T12472] splice_direct_to_actor+0x22f/0x540 [ 353.999965][T12472] do_splice_direct+0x152/0x1d0 [ 354.004799][T12472] do_sendfile+0x380/0x800 [ 354.009206][T12472] __x64_sys_sendfile64+0xb8/0x140 [ 354.014319][T12472] do_syscall_64+0xc7/0x3b0 [ 354.018847][T12472] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.024721][T12472] [ 354.027043][T12472] read to 0xffff888120f708ec of 4 bytes by task 12472 on cpu 0: [ 354.034678][T12472] __writeback_single_inode+0x376/0x910 [ 354.040217][T12472] writeback_single_inode+0x219/0x2f0 [ 354.045579][T12472] sync_inode_metadata+0x75/0xa0 [ 354.050508][T12472] ext4_sync_file+0x47a/0x8b0 [ 354.055178][T12472] vfs_fsync_range+0x7c/0x150 [ 354.059844][T12472] ext4_buffered_write_iter+0x211/0x280 [ 354.065449][T12472] ext4_file_write_iter+0xf4/0xd30 [ 354.070569][T12472] do_iter_readv_writev+0x4a7/0x5d0 [ 354.075769][T12472] do_iter_write+0x137/0x3a0 [ 354.080363][T12472] vfs_iter_write+0x56/0x80 [ 354.084974][T12472] iter_file_splice_write+0x530/0x830 [ 354.090345][T12472] direct_splice_actor+0x97/0xb0 [ 354.095279][T12472] splice_direct_to_actor+0x22f/0x540 [ 354.100807][T12472] do_splice_direct+0x152/0x1d0 [ 354.105683][T12472] do_sendfile+0x380/0x800 [ 354.110222][T12472] __x64_sys_sendfile64+0xb8/0x140 [ 354.115479][T12472] do_syscall_64+0xc7/0x3b0 [ 354.120206][T12472] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.126086][T12472] [ 354.128401][T12472] Reported by Kernel Concurrency Sanitizer on: [ 354.134650][T12472] CPU: 0 PID: 12472 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 354.143342][T12472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.153412][T12472] ================================================================== [ 354.161527][T12472] Kernel panic - not syncing: panic_on_warn set ... [ 354.168119][T12472] CPU: 0 PID: 12472 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 354.176979][T12472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.187135][T12472] Call Trace: [ 354.190454][T12472] dump_stack+0x11d/0x187 [ 354.194779][T12472] panic+0x210/0x640 [ 354.198794][T12472] ? vprintk_func+0x89/0x13a [ 354.203519][T12472] kcsan_report.cold+0xc/0x1a [ 354.208209][T12472] kcsan_setup_watchpoint+0x3fb/0x440 [ 354.213593][T12472] __writeback_single_inode+0x376/0x910 [ 354.224086][T12472] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 354.230190][T12472] writeback_single_inode+0x219/0x2f0 [ 354.235658][T12472] sync_inode_metadata+0x75/0xa0 [ 354.240631][T12472] ext4_sync_file+0x47a/0x8b0 [ 354.245315][T12472] ? __read_once_size.constprop.0+0x20/0x20 [ 354.251207][T12472] vfs_fsync_range+0x7c/0x150 [ 354.255895][T12472] ext4_buffered_write_iter+0x211/0x280 [ 354.261634][T12472] ext4_file_write_iter+0xf4/0xd30 [ 354.266764][T12472] ? common_file_perm+0x1d1/0x490 [ 354.271838][T12472] do_iter_readv_writev+0x4a7/0x5d0 [ 354.277038][T12472] do_iter_write+0x137/0x3a0 [ 354.281780][T12472] ? __kmalloc+0x278/0x640 [ 354.286198][T12472] vfs_iter_write+0x56/0x80 [ 354.291337][T12472] iter_file_splice_write+0x530/0x830 [ 354.296881][T12472] ? page_cache_pipe_buf_release+0xf0/0xf0 [ 354.302692][T12472] direct_splice_actor+0x97/0xb0 [ 354.307680][T12472] splice_direct_to_actor+0x22f/0x540 [ 354.313172][T12472] ? generic_pipe_buf_nosteal+0x20/0x20 [ 354.318848][T12472] do_splice_direct+0x152/0x1d0 [ 354.323700][T12472] do_sendfile+0x380/0x800 [ 354.328128][T12472] __x64_sys_sendfile64+0xb8/0x140 [ 354.333369][T12472] do_syscall_64+0xc7/0x3b0 [ 354.337868][T12472] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.343771][T12472] RIP: 0033:0x45c889 [ 354.347677][T12472] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.367453][T12472] RSP: 002b:00007f692ea58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 354.375855][T12472] RAX: ffffffffffffffda RBX: 00007f692ea596d4 RCX: 000000000045c889 [ 354.383815][T12472] RDX: 0000000020000240 RSI: 0000000000000005 RDI: 0000000000000005 [ 354.391894][T12472] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 354.400056][T12472] R10: 0000000000007fff R11: 0000000000000246 R12: 00000000ffffffff [ 354.408028][T12472] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 000000000076bfac [ 354.417637][T12472] Kernel Offset: disabled [ 354.421997][T12472] Rebooting in 86400 seconds..