[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.208' (ECDSA) to the list of known hosts. 2020/06/03 13:46:48 fuzzer started 2020/06/03 13:46:49 dialing manager at 10.128.0.105:40391 2020/06/03 13:46:49 syscalls: 3055 2020/06/03 13:46:49 code coverage: enabled 2020/06/03 13:46:49 comparison tracing: enabled 2020/06/03 13:46:49 extra coverage: enabled 2020/06/03 13:46:49 setuid sandbox: enabled 2020/06/03 13:46:49 namespace sandbox: enabled 2020/06/03 13:46:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/03 13:46:49 fault injection: enabled 2020/06/03 13:46:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/03 13:46:49 net packet injection: enabled 2020/06/03 13:46:49 net device setup: enabled 2020/06/03 13:46:49 concurrency sanitizer: enabled 2020/06/03 13:46:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/03 13:46:49 USB emulation: enabled 2020/06/03 13:46:51 adding functions to KCSAN blacklist: 'mod_timer' 'xas_clear_mark' 'find_get_pages_range_tag' 'generic_file_read_iter' '__ext4_new_inode' 'n_tty_receive_buf_common' 'tick_nohz_idle_stop_tick' 'generic_fillattr' 'ep_poll' 'blk_mq_get_request' 'futex_wait_queue_me' 'ext4_free_inodes_count' 'page_counter_charge' 'alloc_pid' 'do_settimeofday64' 'copy_process' 'kauditd_thread' 'do_nanosleep' 'generic_write_end' 'wbt_issue' 13:48:06 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) syzkaller login: [ 130.191997][ T8920] IPVS: ftp: loaded support on port[0] = 21 [ 130.267596][ T8920] chnl_net:caif_netlink_parms(): no params data found 13:48:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="4400000000000009f9ff000000000000000000ef530cc3b4f7a1396c8d000008000a00", @ANYRES32=0x0, @ANYBLOB='\b\x00\t\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x6}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x1f, 0x230240) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000004c0)=""/67) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) lookup_dcookie(0x7ff, &(0x7f0000000380)=""/107, 0x6b) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c6823176", 0x22, 0x10080, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) munlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 130.315238][ T8920] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.322840][ T8920] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.330928][ T8920] device bridge_slave_0 entered promiscuous mode [ 130.339619][ T8920] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.347015][ T8920] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.354983][ T8920] device bridge_slave_1 entered promiscuous mode [ 130.377899][ T8920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.390120][ T8920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.410382][ T8920] team0: Port device team_slave_0 added [ 130.418024][ T8920] team0: Port device team_slave_1 added [ 130.435204][ T8920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.442847][ T8920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.469440][ T8920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.482105][ T8920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.489464][ T8920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.515933][ T8920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.558481][ T9074] IPVS: ftp: loaded support on port[0] = 21 [ 130.588699][ T8920] device hsr_slave_0 entered promiscuous mode 13:48:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) [ 130.667447][ T8920] device hsr_slave_1 entered promiscuous mode [ 130.797209][ T9092] IPVS: ftp: loaded support on port[0] = 21 13:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) [ 130.927495][ T9074] chnl_net:caif_netlink_parms(): no params data found [ 130.963678][ T8920] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 131.043859][ T8920] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 131.116232][ T8920] netdevsim netdevsim0 netdevsim2: renamed from eth2 13:48:08 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cuSgrVex:De', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 131.181135][ T9092] chnl_net:caif_netlink_parms(): no params data found [ 131.197848][ T8920] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 131.273152][ T9335] IPVS: ftp: loaded support on port[0] = 21 [ 131.320973][ T9074] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.346980][ T9074] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.354804][ T9074] device bridge_slave_0 entered promiscuous mode [ 131.398727][ T9074] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.405970][ T9074] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.414602][ T9074] device bridge_slave_1 entered promiscuous mode [ 131.442307][ T9384] IPVS: ftp: loaded support on port[0] = 21 [ 131.496648][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.516608][ T9092] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.524312][ T9092] device bridge_slave_0 entered promiscuous mode [ 131.538676][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state 13:48:08 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\x00', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 131.545754][ T9092] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.555711][ T9092] device bridge_slave_1 entered promiscuous mode [ 131.574341][ T9074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.587163][ T9074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.658261][ T8920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.668233][ T9092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.689546][ T9497] IPVS: ftp: loaded support on port[0] = 21 [ 131.704435][ T9335] chnl_net:caif_netlink_parms(): no params data found [ 131.714635][ T9092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.725038][ T9074] team0: Port device team_slave_0 added [ 131.747893][ T9074] team0: Port device team_slave_1 added [ 131.795844][ T9384] chnl_net:caif_netlink_parms(): no params data found [ 131.815596][ T9092] team0: Port device team_slave_0 added [ 131.823434][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.831301][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.843177][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.850644][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.876979][ T9074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.888796][ T8920] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.898873][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.905835][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.931789][ T9074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.946286][ T9092] team0: Port device team_slave_1 added [ 131.970881][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.980921][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.991678][ T9396] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.998771][ T9396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.032727][ T9335] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.040038][ T9335] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.048370][ T9335] device bridge_slave_0 entered promiscuous mode [ 132.057162][ T9335] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.064192][ T9335] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.073034][ T9335] device bridge_slave_1 entered promiscuous mode [ 132.080391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.088960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.097941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.106246][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.114232][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.122584][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.130149][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.157275][ T9092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.170340][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.177698][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.204526][ T9092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.244386][ T9384] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.251797][ T9384] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.260488][ T9384] device bridge_slave_0 entered promiscuous mode [ 132.319130][ T9074] device hsr_slave_0 entered promiscuous mode [ 132.377272][ T9074] device hsr_slave_1 entered promiscuous mode [ 132.416701][ T9074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.424385][ T9074] Cannot create hsr debugfs directory [ 132.431727][ T9384] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.439134][ T9384] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.447076][ T9384] device bridge_slave_1 entered promiscuous mode [ 132.460678][ T9335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.478761][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.502526][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.528719][ T9092] device hsr_slave_0 entered promiscuous mode [ 132.587161][ T9092] device hsr_slave_1 entered promiscuous mode [ 132.636690][ T9092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.644388][ T9092] Cannot create hsr debugfs directory [ 132.658286][ T9335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.678352][ T9335] team0: Port device team_slave_0 added [ 132.685037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.694223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.710868][ T9384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.724328][ T9497] chnl_net:caif_netlink_parms(): no params data found [ 132.741606][ T9335] team0: Port device team_slave_1 added [ 132.759896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.769195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.778624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.788539][ T9384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.821428][ T9335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.828525][ T9335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.854826][ T9335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.868883][ T9335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.875916][ T9335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.904421][ T9335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.916910][ T9384] team0: Port device team_slave_0 added [ 132.924712][ T9384] team0: Port device team_slave_1 added [ 132.943109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.952032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.968557][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.980361][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.993936][ T9384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.002098][ T9384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.028743][ T9384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.060051][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.074355][ T9384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.081688][ T9384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.108938][ T9384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.120079][ T9497] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.127302][ T9497] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.135012][ T9497] device bridge_slave_0 entered promiscuous mode [ 133.188942][ T9335] device hsr_slave_0 entered promiscuous mode [ 133.216954][ T9335] device hsr_slave_1 entered promiscuous mode [ 133.256680][ T9335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.264505][ T9335] Cannot create hsr debugfs directory [ 133.270910][ T9497] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.278719][ T9497] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.286533][ T9497] device bridge_slave_1 entered promiscuous mode [ 133.308044][ T9497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.321884][ T9074] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.379293][ T9074] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.455282][ T9074] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.509217][ T9497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.529129][ T9074] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.575697][ T9092] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.642285][ T9092] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.718848][ T9092] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.760747][ T9092] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.858974][ T9384] device hsr_slave_0 entered promiscuous mode [ 133.906992][ T9384] device hsr_slave_1 entered promiscuous mode [ 133.947042][ T9384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.954733][ T9384] Cannot create hsr debugfs directory [ 133.977586][ T9497] team0: Port device team_slave_0 added [ 133.984150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.993422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.006042][ T8920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.030098][ T9497] team0: Port device team_slave_1 added [ 134.111430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.121136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.130944][ T9497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.138143][ T9497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.164150][ T9497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.176777][ T9497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.183819][ T9497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.210517][ T9497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.230033][ T9384] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.282811][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.292479][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.313052][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.321865][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.330330][ T9384] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.408700][ T9497] device hsr_slave_0 entered promiscuous mode [ 134.446996][ T9497] device hsr_slave_1 entered promiscuous mode [ 134.486914][ T9497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.494505][ T9497] Cannot create hsr debugfs directory [ 134.501795][ T8920] device veth0_vlan entered promiscuous mode [ 134.508787][ T9335] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.549065][ T9384] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.599996][ T9335] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.639551][ T9335] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.699070][ T9384] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.750697][ T9335] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.799287][ T9092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.814864][ T8920] device veth1_vlan entered promiscuous mode [ 134.837606][ T9074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.862774][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.874293][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.907631][ T9074] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.920143][ T9497] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.959655][ T9497] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.998609][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.006287][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.016992][ T9092] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.037769][ T9497] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.078133][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.089059][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.097580][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.104637][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.115225][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.124015][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.134704][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.141775][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.175434][ T9497] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.218387][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.226448][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.235934][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.244606][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.253813][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.262652][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.271758][ T9699] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.278818][ T9699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.287417][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.296416][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.304957][ T9699] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.312430][ T9699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.320778][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.342494][ T8920] device veth0_macvtap entered promiscuous mode [ 135.357320][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.365560][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.375257][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.385068][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.394075][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.403261][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.412066][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.421119][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.453509][ T9384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.462651][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.472805][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.482186][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.490881][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.499645][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.508658][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.517294][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.525836][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.535044][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.545038][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.553534][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.562607][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.579122][ T8920] device veth1_macvtap entered promiscuous mode [ 135.596091][ T9335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.604657][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.621171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.630168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.639320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.652356][ T9384] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.665675][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.673886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.682525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.711719][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.720677][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.729450][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.736679][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.745153][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.755020][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.763443][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.770517][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.779106][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.787410][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.800663][ T9335] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.822618][ T8920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.831357][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.839552][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.848681][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.857888][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.866378][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.875086][ T9699] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.882176][ T9699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.890713][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.899766][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.908285][ T9699] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.915320][ T9699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.923245][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.930910][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.939140][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.948493][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.980722][ T9074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.992903][ T8920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.001437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.009538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.019099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.028092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.036983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.045896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.054863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.064495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.088351][ T9092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.107803][ T9384] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.120270][ T9384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.133082][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.143423][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.152273][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.163001][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.171779][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.182359][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.190065][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.197817][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.217135][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.224896][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.233855][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.242718][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.251336][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.260291][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.269094][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.277660][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.285803][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.301609][ T9497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.313582][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.326877][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.334731][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.344320][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.388601][ T9384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.395925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.404220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.413586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.422376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.431424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.439481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.450005][ T9497] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.517836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.526284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.537726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.545396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.555319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.564436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.573039][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.580099][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.589575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.597573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.605669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.619860][ T9092] device veth0_vlan entered promiscuous mode [ 136.683147][ T9335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.691968][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.701344][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.710069][ T5290] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.717220][ T5290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.724987][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.734069][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.749507][ T9092] device veth1_vlan entered promiscuous mode [ 136.805059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.813597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.847520][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.855622][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.881336][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 13:48:13 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 13:48:13 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) [ 136.908581][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.927092][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.947035][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.960344][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.001132][ T9074] device veth0_vlan entered promiscuous mode [ 137.029665][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.042970][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 13:48:13 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) [ 137.058909][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.089271][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 13:48:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) gettid() r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307010056b0140ea90b1585000004000180"], 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) [ 137.104246][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.116367][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.125450][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.187236][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.195834][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.208800][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.228050][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.236501][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.266094][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.282023][ T9335] device veth0_vlan entered promiscuous mode [ 137.288672][ T28] audit: type=1804 audit(1591192094.172:2): pid=10193 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir090182694/syzkaller.ZQdFxJ/4/cgroup.controllers" dev="sda1" ino=15735 res=1 [ 137.292283][ T9074] device veth1_vlan entered promiscuous mode [ 137.324363][ T9384] device veth0_vlan entered promiscuous mode [ 137.335145][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.345374][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.353654][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.362004][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.370948][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.379835][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.388152][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.395731][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.403484][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.414458][ T9092] device veth0_macvtap entered promiscuous mode [ 137.428061][ T9092] device veth1_macvtap entered promiscuous mode [ 137.461206][ T9497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.477855][ T9335] device veth1_vlan entered promiscuous mode [ 137.497420][ T9384] device veth1_vlan entered promiscuous mode [ 137.521435][ T9074] device veth0_macvtap entered promiscuous mode [ 137.540088][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.551970][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.572487][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.582039][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.591941][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.600840][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.609550][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.618312][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.626351][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.635391][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.644236][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.653628][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.662845][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.674548][ T9074] device veth1_macvtap entered promiscuous mode [ 137.690253][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.699918][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.710028][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.728412][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.739714][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.751672][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.765551][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:48:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) gettid() r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307010056b0140ea90b1585000004000180"], 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) [ 137.777823][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.789916][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.805452][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.817197][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.824584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.834604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.844639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.858912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.877805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.886539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.932179][ T9335] device veth0_macvtap entered promiscuous mode [ 137.956521][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.971764][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.982407][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.993469][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.005202][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.014469][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.025516][ T28] audit: type=1804 audit(1591192094.902:3): pid=10205 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir090182694/syzkaller.ZQdFxJ/5/cgroup.controllers" dev="sda1" ino=15735 res=1 [ 138.029135][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.060317][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.069291][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.079010][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.090930][ T9384] device veth0_macvtap entered promiscuous mode [ 138.103954][ T9384] device veth1_macvtap entered promiscuous mode [ 138.118103][ T9335] device veth1_macvtap entered promiscuous mode [ 138.129213][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.138238][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.147364][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.155607][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.164790][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.331186][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.342070][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.352656][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.363603][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.373542][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.384478][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.395587][ T9384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.406466][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.419466][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.430449][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.441231][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.451500][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.462740][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.473095][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.484278][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.496076][ T9335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.540023][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.551679][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:48:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) gettid() r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307010056b0140ea90b1585000004000180"], 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) [ 138.589527][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.598569][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.614865][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.631773][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.641937][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.655039][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.664909][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.681707][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.708218][ T9384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.720952][ T9497] device veth0_vlan entered promiscuous mode [ 138.802745][ T28] audit: type=1804 audit(1591192095.682:4): pid=10213 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir090182694/syzkaller.ZQdFxJ/6/cgroup.controllers" dev="sda1" ino=15735 res=1 [ 138.842851][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.853069][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.875640][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.889558][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.902553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.911275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.923701][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.946655][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.956480][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.979092][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.990710][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.001931][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.012654][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.027412][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.041955][ T9335] batman_adv: batadv0: Interface activated: batadv_slave_1 13:48:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) [ 139.055710][ T9497] device veth1_vlan entered promiscuous mode [ 139.089784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.099775][ C1] hrtimer: interrupt took 26027 ns [ 139.120518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:48:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="4400000000000009f9ff000000000000000000ef530cc3b4f7a1396c8d000008000a00", @ANYRES32=0x0, @ANYBLOB='\b\x00\t\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x6}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x1f, 0x230240) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000004c0)=""/67) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) lookup_dcookie(0x7ff, &(0x7f0000000380)=""/107, 0x6b) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c6823176", 0x22, 0x10080, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) munlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 13:48:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) [ 139.552381][ T9497] device veth0_macvtap entered promiscuous mode [ 139.587025][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.596543][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.613036][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.629398][ T9497] device veth1_macvtap entered promiscuous mode 13:48:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) gettid() r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307010056b0140ea90b1585000004000180"], 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) [ 139.682911][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.721489][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.741639][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.764969][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.788403][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.801937][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.812580][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.834720][ T28] audit: type=1804 audit(1591192096.712:5): pid=10258 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir090182694/syzkaller.ZQdFxJ/7/cgroup.controllers" dev="sda1" ino=15756 res=1 [ 139.844724][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.896921][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.907931][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.919740][ T9497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.939853][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.965474][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.991870][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.021621][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.037732][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.050937][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.063840][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.077830][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.094417][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.105970][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.122313][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.162759][ T9497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.193660][ T9497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.218212][ T9497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.246718][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.255698][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:48:17 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\x00', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) 13:48:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="4400000000000009f9ff000000000000000000ef530cc3b4f7a1396c8d000008000a00", @ANYRES32=0x0, @ANYBLOB='\b\x00\t\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x6}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x1f, 0x230240) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000004c0)=""/67) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) lookup_dcookie(0x7ff, &(0x7f0000000380)=""/107, 0x6b) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c6823176", 0x22, 0x10080, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) munlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 13:48:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) 13:48:17 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\x00', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:48:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="4400000000000009f9ff000000000000000000ef530cc3b4f7a1396c8d000008000a00", @ANYRES32=0x0, @ANYBLOB='\b\x00\t\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x6}}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x1f, 0x230240) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000004c0)=""/67) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) lookup_dcookie(0x7ff, &(0x7f0000000380)=""/107, 0x6b) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c6823176", 0x22, 0x10080, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) munlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r5, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 13:48:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:17 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\x00', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:48:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000080004103) 13:48:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77000300000020001000002000000000000040000000000000000000", 0xffffffe5}], 0x2) 13:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:18 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\x00', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r3) 13:48:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77000300000020001000002000000000000040000000000000000000", 0xffffffe5}], 0x2) 13:48:18 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\x00', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:48:18 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) 13:48:18 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000200) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x5}) 13:48:18 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) 13:48:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77000300000020001000002000000000000040000000000000000000", 0xffffffe5}], 0x2) 13:48:18 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\x00', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:48:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000080004103) 13:48:19 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) 13:48:19 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty=[0x0, 0x0, 0x60], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bc4d73", 0x0, 0x6c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], "3fcbd2317ee31b81"}}}}}}}, 0x0) 13:48:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000200) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x5}) 13:48:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77000300000020001000002000000000000040000000000000000000", 0xffffffe5}], 0x2) 13:48:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000200) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x5}) 13:48:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000200) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x5}) 13:48:19 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty=[0x0, 0x0, 0x60], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bc4d73", 0x0, 0x6c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], "3fcbd2317ee31b81"}}}}}}}, 0x0) 13:48:19 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) 13:48:19 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000080004103) 13:48:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000200) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x5}) 13:48:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000200) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x5}) 13:48:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000080004103) 13:48:21 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty=[0x0, 0x0, 0x60], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bc4d73", 0x0, 0x6c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], "3fcbd2317ee31b81"}}}}}}}, 0x0) 13:48:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000200) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x5}) 13:48:21 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000080004103) 13:48:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000200) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x5}) 13:48:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000080004103) 13:48:21 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty=[0x0, 0x0, 0x60], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bc4d73", 0x0, 0x6c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], "3fcbd2317ee31b81"}}}}}}}, 0x0) 13:48:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000200) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x5}) 13:48:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000180)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:48:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000200) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x5}) 13:48:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) 13:48:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) 13:48:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000080004103) 13:48:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000080004103) 13:48:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) 13:48:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) 13:48:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000080004103) 13:48:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x23, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 13:48:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000180)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:48:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x800000080004103) 13:48:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x23, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 13:48:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x23, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 13:48:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x23, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 13:48:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000180)="f7f25848c46a8960f4f49e3476cc036a2a160500000032a56f7259e480249950f34c6aa172903acab906712ebb70cef20d94de765aa586d65a3d7f022e4c14f1bdd7d4648310ec46b654cd8f9c032f1078c135c760ca5232f285d288f2fb01819502f5fa6fa2e945e156919190b1df121933b05884012ce6e5f086822acb9432b49148227f1b4183b715c165ca3b57f20c8c07d8c66b0afa8431f5a573e985649056e6c80c2f0bd00122a9ab4435c234b1b96ef48693498e7b2d5e8489588e600523ecbff552a77e0c13ed21a6c7b7cb79dc78ac2eb9f7da0400570d00000000e261b38d27a5e1088ffec7dd347856d9226dc401076021671b68e03f86b4879ed2d5120d21012c11c1ffffffffffffffffe56a6683bce9309a5f97bd59a70b33f35af826bc14f97d0a2c03000000000000009e75980700cda600f71edf265cfc90daa480567f7a0a4812c65d3763a253c637d132dd6aa102a34b9c0d35fd2d4261cb75d545"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:48:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 13:48:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:27 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}}, &(0x7f0000d43000)) 13:48:27 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}}, &(0x7f0000d43000)) 13:48:28 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}}, &(0x7f0000d43000)) 13:48:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) llistxattr(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) keyctl$session_to_parent(0x12) 13:48:28 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}}, &(0x7f0000d43000)) 13:48:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000180)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:48:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:30 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 13:48:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50000}]}) 13:48:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:33 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 13:48:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5d, 0x32, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:48:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 13:48:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x0, "9900"}) 13:48:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50000}]}) 13:48:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 13:48:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50000}]}) 13:48:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f00000004c0), 0x3, 0x0, [], 0x2}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='commit=0x0000000000000000,permit_directio,uid', @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:48:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 157.571118][ T7] ================================================================== [ 157.579345][ T7] BUG: KCSAN: data-race in __process_echoes / echo_char [ 157.586271][ T7] [ 157.588604][ T7] write to 0xffffc900011239ea of 1 bytes by task 10736 on cpu 1: [ 157.596396][ T7] echo_char+0xa0/0x1b0 [ 157.600764][ T7] n_tty_receive_char_special+0xb13/0x1bc0 [ 157.606571][ T7] n_tty_receive_buf_common+0x17d6/0x1a40 [ 157.612467][ T7] n_tty_receive_buf+0x36/0x50 [ 157.617226][ T7] tty_ioctl+0xaf4/0xd80 [ 157.621478][ T7] ksys_ioctl+0x101/0x150 [ 157.625810][ T7] __x64_sys_ioctl+0x47/0x60 [ 157.630425][ T7] do_syscall_64+0xc7/0x3b0 [ 157.634933][ T7] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.640816][ T7] [ 157.643143][ T7] read to 0xffffc900011239ea of 1 bytes by task 7 on cpu 0: [ 157.650506][ T7] __process_echoes+0x576/0x660 [ 157.655361][ T7] n_tty_receive_buf_common+0xdae/0x1a40 [ 157.661003][ T7] n_tty_receive_buf2+0x39/0x50 [ 157.665861][ T7] tty_ldisc_receive_buf+0x69/0xe0 [ 157.670967][ T7] tty_port_default_receive_buf+0x82/0xd0 [ 157.676688][ T7] flush_to_ldisc+0x1dd/0x260 [ 157.681362][ T7] process_one_work+0x424/0x930 [ 157.686211][ T7] worker_thread+0x9a/0x7e0 [ 157.690728][ T7] kthread+0x203/0x230 [ 157.694796][ T7] ret_from_fork+0x1f/0x30 [ 157.699197][ T7] [ 157.701517][ T7] Reported by Kernel Concurrency Sanitizer on: [ 157.707684][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.7.0-rc1-syzkaller #0 [ 157.715829][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.725896][ T7] Workqueue: events_unbound flush_to_ldisc [ 157.732130][ T7] ================================================================== [ 157.740181][ T7] Kernel panic - not syncing: panic_on_warn set ... [ 157.746775][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.7.0-rc1-syzkaller #0 [ 157.754911][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.764967][ T7] Workqueue: events_unbound flush_to_ldisc [ 157.770765][ T7] Call Trace: [ 157.774068][ T7] dump_stack+0x11d/0x187 [ 157.778433][ T7] panic+0x210/0x640 [ 157.782338][ T7] ? vprintk_func+0x89/0x13a [ 157.786919][ T7] kcsan_report.cold+0xc/0x1a [ 157.791622][ T7] kcsan_setup_watchpoint+0x3fb/0x440 [ 157.797004][ T7] __process_echoes+0x576/0x660 [ 157.801856][ T7] n_tty_receive_buf_common+0xdae/0x1a40 [ 157.807494][ T7] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 157.813316][ T7] ? n_tty_receive_buf_common+0x1a40/0x1a40 [ 157.819217][ T7] n_tty_receive_buf2+0x39/0x50 [ 157.824073][ T7] tty_ldisc_receive_buf+0x69/0xe0 [ 157.829190][ T7] tty_port_default_receive_buf+0x82/0xd0 [ 157.834939][ T7] flush_to_ldisc+0x1dd/0x260 [ 157.839628][ T7] process_one_work+0x424/0x930 [ 157.844491][ T7] worker_thread+0x9a/0x7e0 [ 157.848998][ T7] ? rescuer_thread+0x6a0/0x6a0 [ 157.853850][ T7] kthread+0x203/0x230 [ 157.857920][ T7] ? kthread_unpark+0xd0/0xd0 [ 157.862598][ T7] ret_from_fork+0x1f/0x30 [ 157.868550][ T7] Kernel Offset: disabled [ 157.872868][ T7] Rebooting in 86400 seconds..