[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.847709][ T28] audit: type=1800 audit(1573962755.366:25): pid=8807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.867544][ T28] audit: type=1800 audit(1573962755.366:26): pid=8807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.912984][ T28] audit: type=1800 audit(1573962755.386:27): pid=8807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. 2019/11/17 03:52:45 fuzzer started 2019/11/17 03:52:47 dialing manager at 10.128.0.26:44591 2019/11/17 03:52:47 syscalls: 2566 2019/11/17 03:52:47 code coverage: enabled 2019/11/17 03:52:47 comparison tracing: enabled 2019/11/17 03:52:47 extra coverage: enabled 2019/11/17 03:52:47 setuid sandbox: enabled 2019/11/17 03:52:47 namespace sandbox: enabled 2019/11/17 03:52:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/17 03:52:47 fault injection: enabled 2019/11/17 03:52:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/17 03:52:47 net packet injection: enabled 2019/11/17 03:52:47 net device setup: enabled 2019/11/17 03:52:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/17 03:52:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 03:55:04 executing program 0: 03:55:04 executing program 1: syzkaller login: [ 206.146053][ T8979] IPVS: ftp: loaded support on port[0] = 21 [ 206.260272][ T8981] IPVS: ftp: loaded support on port[0] = 21 03:55:04 executing program 2: [ 206.312610][ T8979] chnl_net:caif_netlink_parms(): no params data found [ 206.448745][ T8979] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.458169][ T8979] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.474842][ T8979] device bridge_slave_0 entered promiscuous mode [ 206.533347][ T8979] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.544745][ T8979] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.564093][ T8979] device bridge_slave_1 entered promiscuous mode 03:55:05 executing program 3: [ 206.608644][ T8986] IPVS: ftp: loaded support on port[0] = 21 [ 206.629637][ T8981] chnl_net:caif_netlink_parms(): no params data found [ 206.652114][ T8979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.710406][ T8979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.780689][ T8979] team0: Port device team_slave_0 added [ 206.796871][ T8981] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.805531][ T8988] IPVS: ftp: loaded support on port[0] = 21 [ 206.824120][ T8981] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.831958][ T8981] device bridge_slave_0 entered promiscuous mode [ 206.848806][ T8979] team0: Port device team_slave_1 added [ 206.877354][ T8981] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.887165][ T8981] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.895633][ T8981] device bridge_slave_1 entered promiscuous mode 03:55:05 executing program 4: [ 207.009677][ T8979] device hsr_slave_0 entered promiscuous mode 03:55:05 executing program 5: [ 207.106119][ T8979] device hsr_slave_1 entered promiscuous mode [ 207.221777][ T8990] IPVS: ftp: loaded support on port[0] = 21 [ 207.248457][ T8981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.262655][ T8981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.306250][ T8992] IPVS: ftp: loaded support on port[0] = 21 [ 207.323461][ T8981] team0: Port device team_slave_0 added [ 207.368636][ T8986] chnl_net:caif_netlink_parms(): no params data found [ 207.389502][ T8981] team0: Port device team_slave_1 added [ 207.416623][ T8979] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.486743][ T8979] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.558670][ T8979] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.608213][ T8979] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.776902][ T8981] device hsr_slave_0 entered promiscuous mode [ 207.814071][ T8981] device hsr_slave_1 entered promiscuous mode [ 207.855341][ T8981] debugfs: Directory 'hsr0' with parent '/' already present! [ 207.895603][ T8986] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.902719][ T8986] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.910722][ T8986] device bridge_slave_0 entered promiscuous mode [ 207.920201][ T8986] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.928593][ T8986] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.936443][ T8986] device bridge_slave_1 entered promiscuous mode [ 208.006380][ T8988] chnl_net:caif_netlink_parms(): no params data found [ 208.040110][ T8990] chnl_net:caif_netlink_parms(): no params data found [ 208.061794][ T8986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.074031][ T8986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.122235][ T8986] team0: Port device team_slave_0 added [ 208.132191][ T8986] team0: Port device team_slave_1 added [ 208.149571][ T8981] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.206561][ T8981] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.258346][ T8981] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.371150][ T8981] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.428579][ T8988] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.436096][ T8988] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.444129][ T8988] device bridge_slave_0 entered promiscuous mode [ 208.462512][ T8988] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.469780][ T8988] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.477611][ T8988] device bridge_slave_1 entered promiscuous mode [ 208.557014][ T8986] device hsr_slave_0 entered promiscuous mode [ 208.604014][ T8986] device hsr_slave_1 entered promiscuous mode [ 208.643865][ T8986] debugfs: Directory 'hsr0' with parent '/' already present! [ 208.653651][ T8990] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.660727][ T8990] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.669351][ T8990] device bridge_slave_0 entered promiscuous mode [ 208.679105][ T8990] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.687106][ T8990] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.695559][ T8990] device bridge_slave_1 entered promiscuous mode [ 208.735001][ T8992] chnl_net:caif_netlink_parms(): no params data found [ 208.759069][ T8988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.792113][ T8988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.822984][ T8990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.834994][ T8990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.851798][ T8986] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 208.889957][ T8986] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 208.967677][ T8986] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.038801][ T8988] team0: Port device team_slave_0 added [ 209.046385][ T8988] team0: Port device team_slave_1 added [ 209.064621][ T8990] team0: Port device team_slave_0 added [ 209.080430][ T8986] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.137535][ T8990] team0: Port device team_slave_1 added [ 209.147319][ T8979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.154336][ T8992] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.161394][ T8992] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.170044][ T8992] device bridge_slave_0 entered promiscuous mode [ 209.183392][ T8992] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.190591][ T8992] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.199568][ T8992] device bridge_slave_1 entered promiscuous mode [ 209.276169][ T8988] device hsr_slave_0 entered promiscuous mode [ 209.313944][ T8988] device hsr_slave_1 entered promiscuous mode [ 209.363815][ T8988] debugfs: Directory 'hsr0' with parent '/' already present! [ 209.388662][ T8992] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.446892][ T8990] device hsr_slave_0 entered promiscuous mode [ 209.484100][ T8990] device hsr_slave_1 entered promiscuous mode [ 209.513700][ T8990] debugfs: Directory 'hsr0' with parent '/' already present! [ 209.546441][ T8979] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.554877][ T8992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.577225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.585901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.651497][ T8981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.660482][ T8992] team0: Port device team_slave_0 added [ 209.668761][ T8992] team0: Port device team_slave_1 added [ 209.676028][ T8990] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 209.723044][ T8988] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.779484][ T8988] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 209.847716][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.856845][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.865620][ T3046] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.872852][ T3046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.881017][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.890610][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.899097][ T3046] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.906185][ T3046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.913914][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.922424][ T8990] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 209.977941][ T8988] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.028589][ T8988] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.101264][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.110400][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.119309][ T8990] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.173496][ T8990] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.257014][ T8992] device hsr_slave_0 entered promiscuous mode [ 210.294089][ T8992] device hsr_slave_1 entered promiscuous mode [ 210.343778][ T8992] debugfs: Directory 'hsr0' with parent '/' already present! [ 210.355751][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.367053][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.376065][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.384048][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.391791][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.429425][ T8979] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.440090][ T8979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.452712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.461778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.470256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.478580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.487551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.496082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.516086][ T8981] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.537528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.561790][ T8986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.585474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.595304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.604461][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.611560][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.619465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.628132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.637605][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.644698][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.656434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.671427][ T8992] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 210.742009][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.751237][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.761175][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.771067][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.778684][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.787648][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.797001][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.805907][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.814781][ T8992] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 210.847787][ T8992] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 210.896710][ T8992] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 210.957552][ T8986] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.970354][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.980699][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.989776][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.998465][ T3046] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.005547][ T3046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.014782][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.023291][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.055388][ T8979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.075882][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.084982][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.094030][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.102379][ T3046] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.109477][ T3046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.117658][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.126096][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.134649][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.143091][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.151469][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.180722][ T8988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.190320][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.238580][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.247771][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.257082][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.265367][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.272839][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.285650][ T8988] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.324959][ T8981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.337108][ T8990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.352422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.368650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.394031][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.401130][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.413833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 03:55:09 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f000090c000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r0, &(0x7f0000009f9c)=""/100, 0x64) [ 211.423368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.454574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.463506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.473326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.481975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.490637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.499241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.508110][ C0] hrtimer: interrupt took 31277 ns [ 211.527711][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.551964][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.568746][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.576890][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.585834][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.595240][ T2625] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.602333][ T2625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.610773][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 03:55:10 executing program 0: [ 211.621777][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.632686][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.641768][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.650510][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.659670][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.668414][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 03:55:10 executing program 0: [ 211.677039][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.687816][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.714050][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.722428][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.748418][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:55:10 executing program 1: 03:55:10 executing program 0: [ 211.798598][ T8992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.826753][ T8990] 8021q: adding VLAN 0 to HW filter on device team0 03:55:10 executing program 1: [ 211.864343][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.871821][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.920159][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 03:55:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0xb6) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x401}, 0x8) ftruncate(r0, 0x2008001) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595", 0x5c, 0xc00c038, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x101040) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x3, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x20000000000], 0x0, 0xc00}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:55:10 executing program 0: [ 211.961722][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.983312][ T8986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.036205][ T9018] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 212.055693][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.077091][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.093714][ T8997] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.100922][ T8997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.111941][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.120844][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.139834][ T8997] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.147008][ T8997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.155892][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.165219][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.174605][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.194573][ T8992] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.229277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.237680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.256215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.269700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.281180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.297198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.310728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.321083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.333373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.347889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.395287][ T8988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.410581][ T8990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.426659][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 03:55:11 executing program 2: [ 212.459056][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.483071][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.499215][ T2625] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.506384][ T2625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.536766][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.548819][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.557517][ T2625] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.564650][ T2625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.585167][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.592695][ T2625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.657062][ T8990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.667878][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.687309][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.698517][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.706322][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.739513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 03:55:11 executing program 3: [ 212.768465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.794179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.804871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.823382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.852505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.864818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.883069][ T8992] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.898564][ T8992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.914848][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.923220][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.932195][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.971189][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.980600][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.004740][ T8992] 8021q: adding VLAN 0 to HW filter on device batadv0 03:55:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x3, 0x0, 0x0) 03:55:11 executing program 0: 03:55:11 executing program 2: 03:55:11 executing program 1: 03:55:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x3, {}, 0xfffd}, 0xe) 03:55:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 03:55:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002700050ad25a80648c63940d0124fc0010000a400a000000053582c137153e3709000800000000000020", 0x2e}], 0x1}, 0x0) 03:55:11 executing program 0: 03:55:11 executing program 1: 03:55:11 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000340)=""/10, 0xa}, {&(0x7f00000001c0)=""/83, 0x53}], 0x3, 0x0) 03:55:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 03:55:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000003c0)={0x405}) 03:55:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') sendfile(r0, r1, 0x0, 0x1) 03:55:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000000)='k', 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, r2) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 213.903060][ T9107] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 1029 (only 16 groups) 03:55:12 executing program 3: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) fchmod(r0, 0x0) 03:55:12 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x2}]}}}], 0x18}}], 0x2, 0x0) [ 214.065834][ T9116] ptrace attach of "/root/syz-executor.2"[9114] was attempted by "/root/syz-executor.2"[9116] 03:55:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) sendmmsg$inet_sctp(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, 0x0, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 03:55:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="a432d5781493"], 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x40085203, &(0x7f0000000000)) 03:55:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in=@broadcast}, {@in6=@empty, 0x0, 0x33}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x4000000000000024}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 03:55:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 03:55:15 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0xfffffffffffffffe) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f00000002c0)="4e0788ca", 0x4) 03:55:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 03:55:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0x8, &(0x7f00000011c0), &(0x7f0000006940)=0x205) 03:55:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:55:15 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000180)={0x0, 0x3}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) dup2(0xffffffffffffffff, r2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000240)={0xcc, 0x2, 0xeee, 0x8, "ee7c533616b073c052e45f389261c6699d00435150dfaa8d178d160f21218d03"}) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) [ 217.437485][ T9178] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (4223!=0) [ 217.447286][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 217.447388][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 217.524256][ T9178] EXT4-fs error (device loop4): ext4_fill_super:4493: inode #2: comm syz-executor.4: iget: root inode unallocated 03:55:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xbe, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='syscall\x00\x11\x8d\xf3\xef\\\xa6\x1b\x1e\xfbZ\x9c\xec\xec=\x1c\xbf\xe6\x95\bM\x01A\xd1k\xbb6b\xd6\xce\xce-\x8f\b\xf7\xc9\xaa/\xf2\x05\xda\x15\x01\a\x92\xbe\x1c\xc3\t\xad1\xc2^\t\x7fdS\t\xce[\bj\xb0\x14b\xab\x0e\xb7\xff\xf4\xe9Y\xb1\xe5,\xb5\xc7\xb4t\xef\xf6\x80\xcc\xad\x83\x9c\xd2\xd1\xe2\x00+\xa5m\x17\xf7\xf5v\\\xaf_@;\xcd\xb5\x8c[T\x05\\\xc57\xdbeF\n\x05\x063\x9c}g\xb5\x7f\xdb\x1f+\xfbh\x04\xb4?Y:0\x13iC/\xbf|RB\x98\xdbTi\xb5bV@\xcf#\'\x80VA`S\x82\xd3\xf2\xcc\xc0\x13') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') dup2(r1, r0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/192, 0xc0}], 0x1, 0x0) [ 217.702330][ T9206] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 [ 217.730020][ T9178] EXT4-fs (loop4): get root inode failed [ 217.735979][ T9178] EXT4-fs (loop4): mount failed 03:55:16 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}, 0x3}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000180)) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x5816, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x9) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x401100) io_setup(0x3, &(0x7f00000001c0)) 03:55:16 executing program 0: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:55:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000198000/0x2000)=nil, 0x2000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 03:55:16 executing program 3: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b40dce4fb40dc", 0xff0f}], 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:55:16 executing program 5: [ 218.303932][ T9229] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 218.312748][ T9230] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 03:55:16 executing program 5: 03:55:16 executing program 1: 03:55:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0xbe, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='syscall\x00\x11\x8d\xf3\xef\\\xa6\x1b\x1e\xfbZ\x9c\xec\xec=\x1c\xbf\xe6\x95\bM\x01A\xd1k\xbb6b\xd6\xce\xce-\x8f\b\xf7\xc9\xaa/\xf2\x05\xda\x15\x01\a\x92\xbe\x1c\xc3\t\xad1\xc2^\t\x7fdS\t\xce[\bj\xb0\x14b\xab\x0e\xb7\xff\xf4\xe9Y\xb1\xe5,\xb5\xc7\xb4t\xef\xf6\x80\xcc\xad\x83\x9c\xd2\xd1\xe2\x00+\xa5m\x17\xf7\xf5v\\\xaf_@;\xcd\xb5\x8c[T\x05\\\xc57\xdbeF\n\x05\x063\x9c}g\xb5\x7f\xdb\x1f+\xfbh\x04\xb4?Y:0\x13iC/\xbf|RB\x98\xdbTi\xb5bV@\xcf#\'\x80VA`S\x82\xd3\xf2\xcc\xc0\x13') preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/77, 0x4d}], 0x1, 0x0) 03:55:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x3, {0x0, 0x1}}, 0xe) 03:55:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 03:55:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000002c0)="cf9a8eb3f812832e59a7943c346a2675", 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:55:17 executing program 1: 03:55:17 executing program 5: 03:55:17 executing program 4: 03:55:17 executing program 1: 03:55:17 executing program 0: [ 218.818663][ T9268] ptrace attach of "/root/syz-executor.3"[9267] was attempted by "/root/syz-executor.3"[9268] 03:55:17 executing program 5: 03:55:17 executing program 4: 03:55:17 executing program 1: 03:55:17 executing program 5: 03:55:17 executing program 0: 03:55:18 executing program 2: 03:55:18 executing program 1: 03:55:18 executing program 5: 03:55:18 executing program 0: 03:55:18 executing program 4: 03:55:18 executing program 3: 03:55:18 executing program 4: 03:55:18 executing program 5: 03:55:18 executing program 1: 03:55:18 executing program 0: 03:55:18 executing program 3: 03:55:18 executing program 2: 03:55:18 executing program 4: 03:55:18 executing program 5: 03:55:18 executing program 0: 03:55:18 executing program 1: 03:55:18 executing program 3: 03:55:18 executing program 2: 03:55:18 executing program 4: 03:55:18 executing program 0: 03:55:18 executing program 3: 03:55:18 executing program 1: 03:55:18 executing program 5: 03:55:18 executing program 4: 03:55:18 executing program 2: 03:55:18 executing program 0: 03:55:18 executing program 5: 03:55:18 executing program 3: 03:55:18 executing program 4: 03:55:18 executing program 1: 03:55:18 executing program 2: 03:55:18 executing program 3: 03:55:18 executing program 0: 03:55:19 executing program 5: 03:55:19 executing program 4: 03:55:19 executing program 2: 03:55:19 executing program 0: 03:55:19 executing program 1: 03:55:19 executing program 3: 03:55:19 executing program 5: 03:55:19 executing program 4: 03:55:19 executing program 2: 03:55:19 executing program 0: 03:55:19 executing program 1: 03:55:19 executing program 3: 03:55:19 executing program 4: 03:55:19 executing program 5: 03:55:19 executing program 2: 03:55:19 executing program 0: 03:55:19 executing program 1: 03:55:19 executing program 3: 03:55:19 executing program 5: 03:55:19 executing program 4: 03:55:19 executing program 2: 03:55:19 executing program 0: 03:55:19 executing program 1: 03:55:19 executing program 3: 03:55:19 executing program 4: 03:55:19 executing program 2: 03:55:19 executing program 5: 03:55:19 executing program 1: 03:55:19 executing program 0: 03:55:19 executing program 3: 03:55:20 executing program 4: 03:55:20 executing program 0: 03:55:20 executing program 2: 03:55:20 executing program 5: 03:55:20 executing program 1: 03:55:20 executing program 4: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f000090c000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 03:55:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev, 0x7}, 0x1c) setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) msgget(0x1, 0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x80, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="2400000020007be11dfffd946f6105de800000031f00000000000800080011000400ff7e280000001100ffffba16a0aa1c0900589d7e80927d060e1b9ba8550e000000000020000000000000", 0x4c}], 0x1}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44dfd94f717a36b5b6803fb5eeff60df29e23e6"]) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000001fc0)={r6, 0x1, 0x0, "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"}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:55:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = userfaultfd(0x0) socketpair(0x1e, 0x80005, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 03:55:20 executing program 1: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 03:55:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0xb6) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x401}, 0x8) ftruncate(r0, 0x2008001) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595", 0x5c, 0xc00c038, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_open_dev$dmmidi(0x0, 0x5, 0x101040) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x3, 0x800000000, 0x0, 0xff, 0x62160555, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x20000000000], 0x0, 0xc00}) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:55:20 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x7, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='n%t/unix\x00') [ 221.951927][ T9426] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:55:20 executing program 0: 03:55:20 executing program 3: 03:55:20 executing program 0: 03:55:21 executing program 3: 03:55:21 executing program 1: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 03:55:21 executing program 0: 03:55:21 executing program 4: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f000090c000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 03:55:21 executing program 3: 03:55:21 executing program 5: 03:55:21 executing program 0: 03:55:21 executing program 3: 03:55:21 executing program 2: 03:55:21 executing program 5: 03:55:21 executing program 0: 03:55:21 executing program 2: 03:55:21 executing program 3: 03:55:22 executing program 1: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 03:55:22 executing program 5: 03:55:22 executing program 4: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f000090c000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 03:55:22 executing program 0: 03:55:22 executing program 3: 03:55:22 executing program 2: 03:55:22 executing program 5: 03:55:22 executing program 3: 03:55:22 executing program 2: 03:55:22 executing program 5: 03:55:22 executing program 0: 03:55:22 executing program 5: 03:55:22 executing program 1: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 03:55:22 executing program 2: 03:55:23 executing program 4: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f000090c000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 03:55:23 executing program 0: 03:55:23 executing program 3: 03:55:23 executing program 5: 03:55:23 executing program 2: 03:55:23 executing program 2: 03:55:23 executing program 3: 03:55:23 executing program 5: 03:55:23 executing program 0: 03:55:23 executing program 2: 03:55:23 executing program 1: 03:55:23 executing program 5: 03:55:24 executing program 4: 03:55:24 executing program 3: 03:55:24 executing program 0: 03:55:24 executing program 2: 03:55:24 executing program 5: 03:55:24 executing program 1: 03:55:24 executing program 1: 03:55:24 executing program 5: 03:55:24 executing program 2: 03:55:24 executing program 3: 03:55:24 executing program 0: 03:55:24 executing program 4: 03:55:24 executing program 5: 03:55:24 executing program 2: 03:55:24 executing program 3: 03:55:24 executing program 1: 03:55:24 executing program 0: 03:55:24 executing program 4: 03:55:24 executing program 1: 03:55:24 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 03:55:24 executing program 3: 03:55:24 executing program 5: 03:55:24 executing program 0: 03:55:24 executing program 4: 03:55:24 executing program 3: 03:55:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/226, 0xe2}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7}}], 0x1, 0x0, 0x0) 03:55:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f664d6c65308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461069ecc5c0707e8bf000000"], 0x34) sendto$inet(r2, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a39980ce4b856d6747e6a0700"/36], 0x24) 03:55:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000280)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 03:55:24 executing program 0: syz_read_part_table(0x509, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="e00e6c2ac28f376369b62cf4a5dd0670cd572183952b93f049ee2bb0b6dd9b5f4d43833aa49c4db620b06099cada6db31d7850be24239c123529ffdc4a92f9ec83733281d9369cfa7a37f764e6b6ba1029520bbc611dcbf350d497f64219062173e5bcda328811e41a5f360fd1a40840657a95609fdf45fd2e92591e2804e81b84e9d9e0fda5ac3200479a2265cecc2330ea252fa3266e7daf3bc3c4438381ed16406c7830489cbc21ca6f233ecc393e8556f6b87e8a72a4d941c31739b05cb9d510cca9f84072e3c6cc9f529815bd24b1235c0df672fa", 0xd7, 0xff}]) 03:55:24 executing program 5: r0 = socket(0x22, 0x3, 0x0) setsockopt(r0, 0x22, 0x0, 0x0, 0x0) 03:55:24 executing program 1: add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 03:55:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 03:55:25 executing program 4: 03:55:25 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket(0x11, 0x800000003, 0x0) dup2(r1, r0) 03:55:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpid() [ 226.571157][ T9617] Dev loop0: unable to read RDB block 2 [ 226.604867][ T9617] loop0: AHDI p1 p2 [ 226.608911][ T9617] loop0: partition table partially beyond EOD, truncated [ 226.617006][ T9617] loop0: p1 start 1385698749 is beyond EOD, truncated 03:55:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync() 03:55:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) [ 226.733302][ T9617] Dev loop0: unable to read RDB block 2 03:55:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) [ 226.781923][ T9617] loop0: AHDI p1 p2 [ 226.786171][ T9617] loop0: partition table partially beyond EOD, truncated [ 226.796628][ T9617] loop0: p1 start 1385698749 is beyond EOD, truncated 03:55:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{}, {0x1, 0xa}, [{}, {}]}, 0x34, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:55:25 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b2c25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000000000000", 0x30}], 0x1}, 0x0) 03:55:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 03:55:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 03:55:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x3e8}, 0x0) 03:55:25 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) creat(&(0x7f0000000680)='./bus\x00', 0x0) 03:55:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 03:55:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 03:55:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 03:55:26 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0xa6080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:55:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 03:55:26 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x18, 0x69, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}, [@nested={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 03:55:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{}, {0x1, 0xa}, [{}, {}]}, 0x34, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:55:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 03:55:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00c1d25249a0dcae3f9094fe0cc457d85194a87e9e790b16f8612f41032f5bfb0f005b14e5d143fc3ea2a3905a648a7337b721d7a319daf322dbaf6a8d4ae9e016290b103ba2de72acb66820", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38ee38898fd565996a1a1f4cd1b86a0e031dff9943c97285dbf286b2e0b83f0811181559c36195a08057260cfc8bbb0acb262dea59bfe1401033d00242995373652a8d036f"], 0x0, 0x158}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:55:26 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30005, 0x0) [ 228.049310][ T9728] ptrace attach of "/root/syz-executor.0"[9727] was attempted by "/root/syz-executor.0"[9728] 03:55:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) 03:55:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) 03:55:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f0000000040)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x339}, 0x48) 03:55:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) [ 228.345849][ T9743] BPF:hdr_len not found 03:55:26 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) move_pages(0x0, 0x1c2, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[0x0], 0x0) 03:55:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x1, 0x0, 0x14}, 0x20) 03:55:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:27 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) connect(r0, &(0x7f0000000000)=@generic={0x2, "a7e9af2b85699d4e5dcd6b30b96dcf86ab61b62832f567692c92ee80948a2c392aeff31ce108c0aeb46cd5428f11eab8053fa3245148f8d4b3b4007b8f92f999675e333bfac59a4e5316c667777e4d591e5ea28f40a4d51be8fca49d535e4966a2b762e34cfdf385bda57e777d1929e19735c9ed9acd51af87a9b6db7bd3"}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:55:27 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') pipe(&(0x7f0000000140)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, 0x0, 0x0) 03:55:27 executing program 4: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000020000008004"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:55:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x38}}, 0x0) 03:55:27 executing program 1: syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x7, 0x1f3, 0x81}) 03:55:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) dup3(r0, r1, 0x0) 03:55:27 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0xb8fd3f0000000000, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 03:55:27 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) poll(0x0, 0x0, 0x8000000000000200) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:55:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x38}}, 0x0) 03:55:27 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) memfd_create(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getresgid(0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(0x0, 0x0, 0x8000000000000200) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:55:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) dup3(r0, r1, 0x0) 03:55:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) dup3(r0, r1, 0x0) 03:55:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x38}}, 0x0) 03:55:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="90", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 03:55:27 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) io_pgetevents(0x0, 0x2, 0x4, &(0x7f0000000540)=[{}, {}, {}, {}], &(0x7f0000000140), &(0x7f0000000240)={&(0x7f0000000080)={0x8}, 0x8}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 03:55:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(0x0, 0x0) 03:55:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x38}}, 0x0) 03:55:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 03:55:28 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000280)='./file1/file0\x00') 03:55:28 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) io_pgetevents(0x0, 0x2, 0x4, &(0x7f0000000540)=[{}, {}, {}, {}], &(0x7f0000000140), &(0x7f0000000240)={&(0x7f0000000080)={0x8}, 0x8}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 03:55:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:55:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000007c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 03:55:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x38}}, 0x0) 03:55:28 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) io_pgetevents(0x0, 0x2, 0x4, &(0x7f0000000540)=[{}, {}, {}, {}], &(0x7f0000000140), &(0x7f0000000240)={&(0x7f0000000080)={0x8}, 0x8}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 03:55:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) dup3(r0, r1, 0x0) 03:55:28 executing program 4: lseek(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x5, 0x1f3, 0x81}) 03:55:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) dup3(r0, r1, 0x0) 03:55:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) dup3(r0, r1, 0x0) 03:55:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) dup3(r0, r1, 0x0) 03:55:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x38}}, 0x0) 03:55:29 executing program 4: socketpair(0x22, 0x2, 0x10, &(0x7f0000000380)) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) [ 230.692656][ T9892] delete_channel: no stack [ 230.712280][ T9892] delete_channel: no stack 03:55:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) open(0x0, 0x2200, 0x0) 03:55:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xe, 0x0, &(0x7f0000000140)) 03:55:29 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000049a0c"], 0x1}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="3290e34a61b565afe77c758c0e16cbd8386997f4be1198be879c57bc8875945685177492197cf8f46fa31fae979b8ea156132fd694160971b58acb804b069298a42e657df076eb7555752b884c6bbba95d75a9a9e77e752994923e326247b12adcf68de721d4", 0x66}, {&(0x7f0000000600)="09127db3e84055eb6d8ca7c013b3f4ce408eead1abaa3a8dc89d21a49cf59ec38b04315f282878b5d5a5a6aa0eb6af4599fb17e1c172481cfea0ab65df0224e0841b5d318b2eb02376c9824c3882a6e257037af6727e7106e1c14fc5018e167cf89f21fe5948f9eb757b5d0c0bae", 0x6e}], 0x2}}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x8000000000000) 03:55:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:55:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003500)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='l', 0x1}, {&(0x7f0000000280)="c2c301d1deedc52a5c5a69e32766104258ad8179a275c5c357e1267431ea6d3d68063c5a68f4ce2dd490ea05389901d769c4844b2eb5df847c40cd510b461366ac8c74859761b14abd838673e1b72783d6dd235ad1bc7925d25e8aadf4e5a21104c58131cdc244a12b7561ce17fe77d0a38a71e5cc0a6621e670fa5c66b1470329bdf1261f58038318954aa9b7eee70438b590f46d39e52b1435fe1e9191abcb68d7cb65a82a34677ca2cf2d7877aed09f117aa068c39a1ac7f53b74989ccf0dc93b346e535b746059cd463cb14d1ace9a08bfdb9b3ce121a12acee53b5ba4aedb029e", 0xe3}], 0x2}], 0x1, 0x0) [ 230.902701][ T9892] delete_channel: no stack [ 230.911490][ T9892] delete_channel: no stack [ 230.926447][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 230.926461][ T28] audit: type=1804 audit(1573962929.446:31): pid=9904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir840926113/syzkaller.rRpXt9/49/bus" dev="sda1" ino=16593 res=1 03:55:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x10010000000035) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 03:55:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 03:55:29 executing program 3: mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) symlink(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) stat(0x0, 0x0) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 03:55:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000006c0)='syscall\x00') sendfile(r0, r1, 0x0, 0x40800007fffffdc) 03:55:29 executing program 1: 03:55:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000180)=""/110, 0x6e) [ 231.290609][ T9931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:55:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0x18) [ 231.665917][ T28] audit: type=1804 audit(1573962930.186:32): pid=9908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir840926113/syzkaller.rRpXt9/49/bus" dev="sda1" ino=16593 res=1 [ 231.731567][ T28] audit: type=1804 audit(1573962930.216:33): pid=9950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir840926113/syzkaller.rRpXt9/49/bus" dev="sda1" ino=16593 res=1 03:55:30 executing program 0: 03:55:30 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00c1d25249a0dcae3f9094fe0cc457d85194a87e9e790b16f8612f41032f5bfb0f005b14e5d143fc3ea2a3905a648a7337b721d7a319daf322dbaf6a8d4ae9e016290b103ba2de72acb66820", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38ee38898fd565996a1a1f4cd1b86a0e031dff9943c97285dbf286b2e0b83f0811181559c36195a08057260cfc8bbb0acb262dea59bfe1"], 0x0, 0x14a}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:55:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}, @igmp={0x0, 0x0, 0x0, @multicast1}}}, 0x26) 03:55:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:55:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 03:55:30 executing program 4: [ 231.768233][ T28] audit: type=1800 audit(1573962930.276:34): pid=9908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16593 res=0 [ 231.797649][ T28] audit: type=1800 audit(1573962930.276:35): pid=9950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16593 res=0 03:55:30 executing program 3: 03:55:30 executing program 4: [ 231.881212][ T9962] ptrace attach of "/root/syz-executor.3"[9961] was attempted by "/root/syz-executor.3"[9962] [ 231.920955][ T9957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:55:30 executing program 0: [ 231.984272][ T9957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:55:30 executing program 3: 03:55:30 executing program 4: 03:55:30 executing program 0: 03:55:30 executing program 3: [ 232.183801][ T9957] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:55:30 executing program 4: [ 232.423528][ T9960] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.433056][ T9960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.481500][ T9960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.821765][ T9957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.873935][ T9957] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:55:31 executing program 5: 03:55:31 executing program 0: 03:55:31 executing program 3: 03:55:31 executing program 4: 03:55:31 executing program 1: 03:55:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 03:55:31 executing program 4: 03:55:31 executing program 3: 03:55:31 executing program 1: 03:55:31 executing program 0: 03:55:31 executing program 5: 03:55:31 executing program 1: 03:55:31 executing program 3: 03:55:31 executing program 5: 03:55:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:32 executing program 0: 03:55:32 executing program 4: 03:55:32 executing program 3: 03:55:32 executing program 1: 03:55:32 executing program 0: 03:55:32 executing program 5: 03:55:32 executing program 4: 03:55:32 executing program 1: 03:55:32 executing program 3: 03:55:32 executing program 0: 03:55:32 executing program 5: 03:55:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:32 executing program 4: 03:55:32 executing program 3: 03:55:32 executing program 1: 03:55:32 executing program 5: 03:55:32 executing program 0: 03:55:32 executing program 3: 03:55:32 executing program 4: 03:55:32 executing program 5: 03:55:32 executing program 1: 03:55:32 executing program 0: 03:55:32 executing program 3: 03:55:33 executing program 1: 03:55:33 executing program 4: 03:55:33 executing program 5: 03:55:33 executing program 3: 03:55:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:33 executing program 0: 03:55:33 executing program 3: 03:55:33 executing program 1: 03:55:33 executing program 5: 03:55:33 executing program 4: 03:55:33 executing program 0: 03:55:33 executing program 4: 03:55:33 executing program 3: 03:55:33 executing program 5: 03:55:33 executing program 1: 03:55:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 03:55:33 executing program 0: 03:55:33 executing program 3: 03:55:33 executing program 4: 03:55:33 executing program 5: 03:55:33 executing program 1: 03:55:33 executing program 3: 03:55:33 executing program 0: 03:55:33 executing program 4: 03:55:33 executing program 1: 03:55:33 executing program 5: 03:55:34 executing program 3: 03:55:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 03:55:34 executing program 5: 03:55:34 executing program 4: 03:55:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r2 = gettid() futex(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r2, r2, 0x0) 03:55:34 executing program 0: 03:55:34 executing program 3: 03:55:34 executing program 3: 03:55:34 executing program 5: 03:55:34 executing program 4: 03:55:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, 0x2, 0x8000000002, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6=@mcast2}]}, 0x28}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:55:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000200)) 03:55:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@setneightbl={0x28, 0x43, 0xd3a0208f5d4f8faf}, 0x2e0}}, 0x0) [ 236.324936][T10156] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:55:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 03:55:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 03:55:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001, 0x3}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd49}, 0x48) 03:55:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10224fc0010000b4009000400050082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 03:55:35 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = semget$private(0x0, 0xd, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r2+10000000}) tkill(r0, 0x1000000000016) 03:55:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_aout(r3, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r3, 0x1) 03:55:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r0, 0x1) 03:55:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_CARRIER={0x8}]}, 0x30}}, 0x0) 03:55:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) [ 236.850203][T10182] netlink: 'syz-executor.4': attribute type 33 has an invalid length. [ 236.868167][T10182] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 236.883657][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 236.889652][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:55:35 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = semget$private(0x0, 0xd, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r2+10000000}) tkill(r0, 0x1000000000016) [ 236.913701][T10185] netlink: del zone limit has 8 unknown bytes 03:55:35 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 03:55:35 executing program 4: gettid() unshare(0x8000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') chmod(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000800000000000a3f96f655cb527e29be3b681ffd2b316a43a6b0f16d48098743d768634cb88277ba5cbf41cedc2c7d4af4decb911559164a4717240364660535e56f9c0b6cc319b926172d7cd9b451878f2743dbb854660e6e527313814c9eecacde8164d7545adb92949badd188ac14fce457368a6957d26ea03390c211a1b43c95168245864b29bedfe5339d757b37c018c00000000000002000000000000c7736df30dc4074bcb6e632553e0b644587e45677b4327f3611343fbd87be99c8a297b7b6d861bf8276da6e2f4b5d5175a97e9e80bf5b3e453cb80eb30812ac805bb984aebdbbf066dc8a2b2151b993c0ff42fc8869980712f95a081af6f21a88f0120e39232e30a9aadb2ac3c1d41b7185b58f83f6febf9c3f1e152d74067b4b66b31e7a53f1e11edc03b79325d51ee746fa79311e2dc3db6aa221826f0d4a73aa64e5bf492d1a024680ac68ddcdca7f3ff6a20b32289535df328cb0651e01057c5d62cc766379eb72f5d03ccf564a8bb6ea2ca96ec9b75abcc750ca8796151990e011f6741945a1b35a7297b5ac95e9145381d4dcb746934846b1bdc57788a6cbaa37fae042abbadab9ca5d8aa8d7a7c38dfe85754e1e23fcb61175c6e4f2b5a3ac6aec44356819ec49221663f07d1af285b9f703a9b53d67607f3ade103d5f1371a413d46a3b71ac51c0f470e7f0a88b766af9634fdc8ff9655894716c067174294d89f0256a7f7361d324b907bfaa559b3d4b38ffa3894cb1781cc6980b6946cafb2501ffb81614ea138a8b077766d58dcd4d4db2e97c4ac1a15adc89c83e4477fd6eeeee258a60d114f3179feff16b112622126f579fe732c561cccd828676fd73d74b67e697d6b48e60702681d2b345a8c3f310e163b73385a813466e715f1a0f48f365affb76417b62dae134b08fdfa9230a5583ed9ae420bbf61c95626e164223fa07858a0c7e043a6d88ef30e076d71ee1817daf6df78c7d6e47bbf6455997ac92797583848af4b846a893e90a38f417bafee900733b061202b73081cb7d00e237a32c760d7ba7c72184dbeb17a0598221be04d9ae1c55c27e25a69873ab34552807220babc750cf6682c91612c0e206532e0c982d7d67442bfc967734d0414b74702f73286712db79b8d1026684a0400b75441ec876a9c21636e554c5e2c652ecac4ce702b85052b1108d1f97c0558b94d6d"], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xa) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x202201, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x1) accept4$inet(r6, 0x0, &(0x7f0000000000), 0x81400) socket$inet_tcp(0x2, 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000002380)=""/4096, 0x1000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xfffffffffffffe1a) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f00000001c0)={0x100, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @local}, 0xfffffffffffffff7}}}, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet6_opts(r10, 0x29, 0x3b, &(0x7f0000000040)=@routing={0x3c, 0xa, 0x0, 0x85, 0x0, [@mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @loopback, @rand_addr="cf34c9bdef07744e782c95bfded79579"]}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r11) r12 = getpid() rt_tgsigqueueinfo(r12, r12, 0x16, &(0x7f00000001c0)) ptrace(0x10, r12) ptrace$getregset(0x4205, r12, 0x202, &(0x7f0000000280)={&(0x7f0000004540)=""/4096, 0x1000}) r13 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x422000, 0x8) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x20, 0x2, 0x0, 0x8, 0x0, 0x1, 0x10, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1800, 0x4, @perf_bp={&(0x7f00000001c0), 0x2}, 0x4479, 0xfffffffffffff000, 0x4, 0x0, 0x40, 0xffffffff, 0x7}, r12, 0x5, r13, 0xa) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r14, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) mq_open(&(0x7f0000000040)='.n\x00x\x00\xfe\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x1, 0x0) 03:55:35 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = semget$private(0x0, 0xd, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r2+10000000}) tkill(r0, 0x1000000000016) 03:55:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 03:55:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 03:55:35 executing program 3: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) 03:55:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/mcfilter\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000040)=""/44, 0x2c, 0x4) 03:55:35 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = semget$private(0x0, 0xd, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r2+10000000}) tkill(r0, 0x1000000000016) 03:55:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 03:55:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80) 03:55:36 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = semget$private(0x0, 0xd, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}) 03:55:36 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket(0x15, 0x80005, 0x0) ioctl$int_in(r0, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe2(&(0x7f00000003c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000180)={0x8cda, 0xfffff72b}) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:55:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 03:55:36 executing program 3: 03:55:36 executing program 1: 03:55:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 03:55:36 executing program 3: 03:55:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:36 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38ee38898fd565996a1a1f"], 0x0, 0x16a}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:55:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="f22d0000f614ffffffffffff0000"], 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0c1a00000000000009ce47f151f92e3e2d77fc5b350954e71bce24e3630334e58e79f36678899403303521a6ed97a81030802f6c2699f084b61d5af18c3410a9319cd697c6037141930e5d0f81fadb8e7c8069889d59d7a691ac96b84688c2d2504ade864db71bedda33cb0ac6cd437dd92683a0c2cb21a501ef0e0c63b5a488f88edb15b4837afafad37c2097c8a0842dcdf5b4cb5ce0b05127a1bf7bd0bff1866b41b0295e1e7152c09933aab14a514188e19a3c874ffd4173fd9e03e5e67fdd5f498959326e7b4e081a1d12932e2eb113f8944fc2040000004900"/230], 0xe0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127c, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$void(r3, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x1a) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8040fffffffd) 03:55:36 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = semget$private(0x0, 0xd, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}) [ 238.110361][T10267] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:55:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) [ 238.240979][T10278] ptrace attach of "/root/syz-executor.4"[10277] was attempted by "/root/syz-executor.4"[10278] 03:55:36 executing program 4: 03:55:37 executing program 5: 03:55:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:37 executing program 4: 03:55:37 executing program 4: 03:55:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 03:55:37 executing program 5: 03:55:37 executing program 4: 03:55:37 executing program 5: 03:55:37 executing program 3: 03:55:37 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = semget$private(0x0, 0xd, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}) 03:55:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:37 executing program 5: 03:55:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:37 executing program 4: 03:55:37 executing program 3: 03:55:37 executing program 5: 03:55:37 executing program 4: 03:55:37 executing program 3: 03:55:37 executing program 5: 03:55:37 executing program 3: 03:55:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:38 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = semget$private(0x0, 0xd, 0x0) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)) tkill(r0, 0x1000000000016) 03:55:38 executing program 4: 03:55:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:38 executing program 5: 03:55:38 executing program 3: 03:55:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:38 executing program 4: 03:55:38 executing program 3: 03:55:38 executing program 5: 03:55:38 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = semget$private(0x0, 0xd, 0x0) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)) tkill(r0, 0x1000000000016) 03:55:38 executing program 4: 03:55:38 executing program 3: 03:55:38 executing program 4: 03:55:38 executing program 5: 03:55:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:38 executing program 2: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:38 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = semget$private(0x0, 0xd, 0x0) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)) tkill(r0, 0x1000000000016) 03:55:38 executing program 3: 03:55:39 executing program 5: 03:55:39 executing program 4: 03:55:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:39 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}) tkill(r0, 0x1000000000016) 03:55:39 executing program 5: 03:55:39 executing program 3: 03:55:39 executing program 4: 03:55:39 executing program 2: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:39 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}) tkill(r0, 0x1000000000016) 03:55:39 executing program 5: 03:55:39 executing program 3: 03:55:39 executing program 4: 03:55:39 executing program 5: 03:55:39 executing program 3: 03:55:39 executing program 4: 03:55:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:39 executing program 2: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:39 executing program 5: 03:55:39 executing program 3: 03:55:39 executing program 4: 03:55:42 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}) tkill(r0, 0x1000000000016) 03:55:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:42 executing program 5: 03:55:42 executing program 3: 03:55:42 executing program 4: 03:55:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:42 executing program 4: 03:55:42 executing program 5: 03:55:42 executing program 3: 03:55:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:42 executing program 3: 03:55:42 executing program 5: 03:55:45 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}) tkill(r0, 0x1000000000016) 03:55:45 executing program 4: 03:55:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:45 executing program 5: 03:55:45 executing program 3: 03:55:45 executing program 3: 03:55:45 executing program 5: 03:55:45 executing program 4: 03:55:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:45 executing program 3: 03:55:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:48 executing program 0: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}) tkill(r0, 0x1000000000016) 03:55:48 executing program 4: 03:55:48 executing program 5: 03:55:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:48 executing program 3: 03:55:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:48 executing program 4: 03:55:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 03:55:48 executing program 5: 03:55:48 executing program 3: 03:55:48 executing program 5: 03:55:48 executing program 3: 03:55:51 executing program 0: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}) tkill(r0, 0x1000000000016) 03:55:51 executing program 4: 03:55:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 03:55:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:51 executing program 5: 03:55:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00000000000000010000002e000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 03:55:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:55:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) readlink(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, 0x0, 0x0) [ 253.234600][T10538] EXT4-fs (loop3): Invalid log cluster size: 46 [ 253.298365][T10538] EXT4-fs (loop3): Invalid log cluster size: 46 03:55:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 03:55:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$inet6(0xa, 0x5b04e68c16263539, 0x1) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) getpgrp(r3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x1}, 0x20) 03:55:52 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00000000000000010000002e000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 253.611498][T10575] EXT4-fs (loop3): Invalid log cluster size: 46 03:55:54 executing program 0: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}) tkill(r0, 0x1000000000016) 03:55:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:54 executing program 5: 03:55:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:54 executing program 4: socket$inet(0x10, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000440)='./file0\x00') mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x1010, 0x0) umount2(&(0x7f0000000040)='../file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x10000, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) request_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffa) 03:55:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00000000000000010000002e000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 03:55:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 03:55:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 256.300814][T10591] EXT4-fs (loop3): Invalid log cluster size: 46 03:55:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:54 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 03:55:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) 03:55:55 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00000000000000010000002e000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 256.643744][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 256.646479][T10621] EXT4-fs (loop3): Invalid log cluster size: 46 [ 256.649586][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 256.963644][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 256.969488][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 257.363667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 257.369489][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 257.683709][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 257.689593][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 257.923658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 257.929510][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:55:57 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xe804}], 0x1, &(0x7f0000000140)={0x0, r0+10000000}) tkill(0x0, 0x1000000000016) 03:55:57 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:57 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38ee38898fd565996a1a1f4cd1b86a0e031dff9943c97285dbf286b2e0b83f0811181559c36195a08057260cfc8bbb0acb262dea59bfe1401033d00242995373652a8d036ff9eef59a5ea1849f5630c3a9fe2fc5e879590b2deae7095bef0a19efee20c3d4c19e222f3f51e3c9703ec7637297733385130d"], 0x0, 0x179}, 0x20) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:55:57 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00000000000000010000002e000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 03:55:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) [ 259.353312][T10637] ptrace attach of "/root/syz-executor.5"[10634] was attempted by "/root/syz-executor.5"[10637] 03:55:57 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf6', 0x275a, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$audion(0x0, 0x0, 0x9aaa804c27e89786) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x20000000000000e4, &(0x7f0000000200)=[{0x9, 0x33, 0x6, 0x3}, {0x4, 0x1, 0x3, 0x1}, {0x9, 0x7f, 0x0, 0x20b}, {0x7f, 0x40, 0x4, 0x1}, {0xff, 0x83, 0xfd, 0xe8}]}, 0x10) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={0x0, r4}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(0xffffffffffffffff, r6) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r8 = dup2(r7, r7) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:55:57 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e77114ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f4b8e416cbd988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7faceb84a6e163b080d1d43a837c742bf1c56996dbe9d6294e2bb73daad8cb7d93a91687e06af5211462ff8d600"/269], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:55:58 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c00000000000000010000002e000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 03:55:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000efffffff000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c000200080002005f98d37193a04e29e9968bcc348b023ebb6a4621f867e2d342dc3b28ad6ce310a34bbda5f775fbabcdd9485616c3718f85ac7b7dbd", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) [ 261.843704][ C1] net_ratelimit: 20 callbacks suppressed [ 261.843714][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 261.855225][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 262.083634][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 262.089497][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 262.723642][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 262.729453][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 262.883684][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 262.889498][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 263.203846][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.209695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 266.883631][ C0] net_ratelimit: 18 callbacks suppressed [ 266.883639][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 266.895529][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 267.044113][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 267.049931][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 267.363681][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.369774][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 267.763642][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.769479][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 268.083664][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 268.089674][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 271.923630][ C0] net_ratelimit: 20 callbacks suppressed [ 271.923638][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 271.935273][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 272.243672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 272.249493][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 272.483641][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 272.489609][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 273.123638][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.129857][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 273.283680][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 273.289731][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 277.284090][ C0] net_ratelimit: 20 callbacks suppressed [ 277.284098][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 277.295570][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 277.443662][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 277.449476][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 277.763658][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 277.769688][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 278.163641][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 278.169480][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 278.483674][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 278.489499][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 282.323639][ C0] net_ratelimit: 20 callbacks suppressed [ 282.323648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 282.335180][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 282.643759][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 282.649571][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 282.883637][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 282.889468][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 283.523627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.529448][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 283.683765][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 283.689712][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 287.683643][ C0] net_ratelimit: 20 callbacks suppressed [ 287.683652][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 287.695191][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 287.843659][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 287.849485][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 288.163650][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.169500][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 288.563638][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.569469][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 288.883655][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 288.889471][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 292.723648][ C0] net_ratelimit: 20 callbacks suppressed [ 292.723657][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.735149][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 293.043661][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.049472][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 293.283631][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.289450][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 293.923639][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.929471][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 294.083652][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 294.089464][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 298.083634][ C0] net_ratelimit: 20 callbacks suppressed [ 298.083643][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.095115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.243676][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 298.249509][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 298.563648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.569473][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.963635][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.969474][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 299.283675][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.289498][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 303.123637][ C0] net_ratelimit: 20 callbacks suppressed [ 303.123646][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 303.136009][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 303.443666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.449494][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 303.683665][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.689489][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 304.323668][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.329500][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 304.483691][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 304.489488][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 308.483623][ C0] net_ratelimit: 20 callbacks suppressed [ 308.483632][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 308.495152][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 308.643719][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.649552][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 308.963658][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 308.969515][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.363634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.369457][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.683703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.689543][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 313.523651][ C0] net_ratelimit: 20 callbacks suppressed [ 313.523660][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.535220][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 313.843656][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 313.849469][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 314.083624][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 314.089439][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 314.723641][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 314.729546][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 314.883679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 314.889508][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 318.883649][ C0] net_ratelimit: 20 callbacks suppressed [ 318.883659][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.895272][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 319.043663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 319.049464][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 319.363638][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.369472][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 319.763634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.769471][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 320.083673][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 320.089498][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 323.923635][ C0] net_ratelimit: 20 callbacks suppressed [ 323.923644][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.935153][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 324.243682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.249505][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 324.483622][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.489427][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 325.123633][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.129446][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 325.283657][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.289464][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 329.283689][ C0] net_ratelimit: 20 callbacks suppressed [ 329.283696][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 329.295859][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 329.443693][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 329.449523][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 329.763690][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 329.769656][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 330.163646][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.169588][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 330.483656][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 330.489548][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 334.323636][ C0] net_ratelimit: 20 callbacks suppressed [ 334.323645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.335186][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.643685][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.649510][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 334.883648][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.889473][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 335.523630][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.529448][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.683706][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.689557][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 339.683636][ C0] net_ratelimit: 20 callbacks suppressed [ 339.683645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 339.695147][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 339.843656][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.849568][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 340.163637][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.169450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.563641][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.569499][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.883694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 340.889685][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 344.723693][ C0] net_ratelimit: 20 callbacks suppressed [ 344.723702][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.736139][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 345.043665][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.049482][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.283648][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.289561][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.923683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 345.930036][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 346.083661][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 346.089489][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 350.083630][ C0] net_ratelimit: 20 callbacks suppressed [ 350.083638][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.095208][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.243711][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.249549][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 350.563645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.569493][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.963628][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.969552][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 351.283657][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 351.289467][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 355.123641][ C0] net_ratelimit: 20 callbacks suppressed [ 355.123650][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 355.135158][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 355.443656][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 355.449465][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 355.683725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 355.689554][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 356.323629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.329446][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 356.483654][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 356.489471][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 360.483634][ C0] net_ratelimit: 20 callbacks suppressed [ 360.483643][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.495238][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 360.643698][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 360.649531][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 360.963643][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.971397][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 361.363632][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 361.369814][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 361.683707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 361.691298][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 365.523643][ C0] net_ratelimit: 20 callbacks suppressed [ 365.523651][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.535146][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.843662][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.849479][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.083635][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.089446][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.723646][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.729499][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 366.883674][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.889507][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 370.883632][ C0] net_ratelimit: 20 callbacks suppressed [ 370.883640][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.895125][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 371.043667][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.049495][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 371.363627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.369435][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 371.763672][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.769509][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 372.083675][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.089491][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 375.923678][ C0] net_ratelimit: 20 callbacks suppressed [ 375.923687][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.935198][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 376.243661][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 376.249488][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 376.483635][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 376.489456][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 377.123646][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.129473][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.283663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.289486][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.283627][ C0] net_ratelimit: 20 callbacks suppressed [ 381.283636][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.296620][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 381.443653][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.449467][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.763662][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.769495][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 382.163640][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 382.169469][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 382.483682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 382.489512][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 386.323644][ C0] net_ratelimit: 20 callbacks suppressed [ 386.323652][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 386.335163][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 386.643703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.649519][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 386.883637][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.889486][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 387.523648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 387.529490][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 387.683696][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 387.689542][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 391.683673][ C0] net_ratelimit: 20 callbacks suppressed [ 391.683681][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.695522][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 391.843706][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 391.849533][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 392.163644][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.169522][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 392.563643][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.569520][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 392.883669][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 392.889494][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 396.723655][ C0] net_ratelimit: 20 callbacks suppressed [ 396.723664][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.735379][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 397.043658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 397.049473][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 397.283635][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 397.289548][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 397.923654][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 397.929510][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 398.083676][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 398.089499][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 402.083663][ C0] net_ratelimit: 20 callbacks suppressed [ 402.083672][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.095186][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 402.243663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 402.249489][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 402.563644][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.569480][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 402.963635][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.969460][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 403.283671][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.289512][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 407.123639][ C0] net_ratelimit: 20 callbacks suppressed [ 407.123648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 407.135136][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 407.443658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.449474][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 407.683682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.689645][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 408.323627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 408.329449][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 408.483664][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.489474][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 412.483629][ C0] net_ratelimit: 20 callbacks suppressed [ 412.483636][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.495324][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 412.643714][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 412.649556][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 412.963671][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.969776][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 413.363686][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 413.370106][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 413.683771][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.689982][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 417.523625][ C0] net_ratelimit: 20 callbacks suppressed [ 417.523632][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 417.535114][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 417.843648][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 417.849472][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 418.083638][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 418.089451][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 418.723633][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 418.729550][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 418.883659][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 418.889500][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 421.283922][ T1079] INFO: task :10613 can't die for more than 143 seconds. [ 421.291146][ T1079] R running task 28160 10613 8990 0x00004006 [ 421.313584][ T1079] Call Trace: [ 421.317072][ T1079] __schedule+0x8e9/0x1f30 [ 421.321490][ T1079] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 421.343597][ T1079] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 421.349108][ T1079] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 421.363583][ T1079] ? lockdep_hardirqs_on+0x421/0x5e0 [ 421.368902][ T1079] ? __sched_text_start+0x8/0x8 [ 421.383588][ T1079] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 421.389084][ T1079] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 421.413677][ T1079] ? __this_cpu_preempt_check+0x8a/0x190 [ 421.419365][ T1079] ? __this_cpu_preempt_check+0x35/0x190 [ 421.433583][ T1079] ? apic_timer_interrupt+0xa/0x20 [ 421.438725][ T1079] ? irq_work_sync+0x106/0x1d0 [ 421.443492][ T1079] ? irq_work_sync+0xd1/0x1d0 [ 421.478325][ T1079] ? kcov_common_handle+0x20/0x20 [ 421.483416][ T1079] ? irq_work_sync+0xd8/0x1d0 [ 421.497768][ T1079] ? _free_event+0x89/0x13b0 [ 421.502387][ T1079] ? __kasan_check_write+0x14/0x20 [ 421.537729][ T1079] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 421.543311][ T1079] ? mark_held_locks+0xa4/0xf0 [ 421.548214][ T1079] ? ring_buffer_attach+0x650/0x650 [ 421.553420][ T1079] ? wait_for_completion+0x440/0x440 [ 421.563220][ T1079] ? put_event+0x47/0x60 [ 421.567732][ T1079] ? perf_event_release_kernel+0x6d5/0xd70 [ 421.577987][ T1079] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 421.584789][ T1079] ? __perf_event_exit_context+0x170/0x170 [ 421.590597][ T1079] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 421.601324][ T1079] ? perf_release+0x37/0x50 [ 421.607311][ T1079] ? __fput+0x2ff/0x890 [ 421.611550][ T1079] ? perf_event_release_kernel+0xd70/0xd70 [ 421.621817][ T1079] ? ____fput+0x16/0x20 [ 421.626282][ T1079] ? task_work_run+0x145/0x1c0 [ 421.631211][ T1079] ? exit_to_usermode_loop+0x316/0x380 [ 421.641250][ T1079] ? do_syscall_64+0x676/0x790 [ 421.646307][ T1079] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 421.652381][ T1079] INFO: task syz-executor.5:10646 can't die for more than 143 seconds. [ 421.665697][ T1079] syz-executor.5 R running task 28160 10646 8992 0x00004006 [ 421.676481][ T1079] Call Trace: [ 421.679798][ T1079] __schedule+0x8e1/0x1f30 [ 421.686864][ T1079] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 421.692334][ T1079] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 421.718190][ T1079] ? __sched_text_start+0x8/0x8 [ 421.723090][ T1079] ? preempt_schedule_irq+0x8d/0x160 [ 421.737812][ T1079] ? lockdep_hardirqs_on+0x421/0x5e0 [ 421.743116][ T1079] ? trace_hardirqs_on+0x67/0x240 [ 421.765373][ T1079] ? trace_hardirqs_on+0x67/0x240 [ 421.770440][ T1079] preempt_schedule_irq+0xb5/0x160 [ 421.803589][ T1079] ? retint_kernel+0x1b/0x2b [ 421.808241][ T1079] ? irq_work_sync+0x106/0x1d0 [ 421.812995][ T1079] ? irq_work_sync+0xd1/0x1d0 [ 421.833590][ T1079] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 421.839866][ T1079] ? irq_work_sync+0xd1/0x1d0 [ 421.844613][ T1079] ? _free_event+0x89/0x13b0 [ 421.849226][ T1079] ? __kasan_check_write+0x14/0x20 [ 421.873592][ T1079] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 421.879194][ T1079] ? mark_held_locks+0xa4/0xf0 [ 421.894490][ T1079] ? ring_buffer_attach+0x650/0x650 [ 421.900349][ T1079] ? wait_for_completion+0x440/0x440 [ 421.913641][ T1079] ? put_event+0x47/0x60 [ 421.918485][ T1079] ? perf_event_release_kernel+0x6d5/0xd70 [ 421.933603][ T1079] ? __perf_event_exit_context+0x170/0x170 [ 421.939514][ T1079] ? fasync_helper+0x6e/0xb2 [ 421.945263][ T1079] ? perf_release+0x37/0x50 [ 421.949770][ T1079] ? __fput+0x2ff/0x890 [ 421.954291][ T1079] ? perf_event_release_kernel+0xd70/0xd70 [ 421.960097][ T1079] ? ____fput+0x16/0x20 [ 421.964632][ T1079] ? task_work_run+0x145/0x1c0 [ 421.969404][ T1079] ? exit_to_usermode_loop+0x316/0x380 [ 421.975148][ T1079] ? do_syscall_64+0x676/0x790 [ 421.979917][ T1079] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 421.986253][ T1079] [ 421.986253][ T1079] Showing all locks held in the system: [ 421.996447][ T1079] 2 locks held by kworker/u4:0/7: [ 422.001492][ T1079] #0: ffff8880ae937358 (&rq->lock){-.-.}, at: __schedule+0x232/0x1f30 [ 422.010709][ T1079] #1: ffffffff88faccc0 (rcu_read_lock){....}, at: update_curr+0x2ea/0x8d0 [ 422.019664][ T1079] 1 lock held by khungtaskd/1079: [ 422.025857][ T1079] #0: ffffffff88faccc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 422.043802][ T1079] 1 lock held by rsyslogd/8845: [ 422.048665][ T1079] #0: ffff88809c3865e0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 422.073580][ T1079] 2 locks held by getty/8935: [ 422.078277][ T1079] #0: ffff8880945d3090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 422.104990][ T1079] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 422.123588][ T1079] 2 locks held by getty/8936: [ 422.128275][ T1079] #0: ffff888093b4c090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 422.154192][ T1079] #1: ffffc90005f4b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 422.173581][ T1079] 2 locks held by getty/8937: [ 422.178280][ T1079] #0: ffff8880a3aea090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 422.218272][ T1079] #1: ffffc90005f432e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 422.228292][ T1079] 2 locks held by getty/8938: [ 422.248146][ T1079] #0: ffff8880995ab090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 422.257574][ T1079] #1: ffffc90005f3f2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 422.288021][ T1079] 2 locks held by getty/8939: [ 422.292743][ T1079] #0: ffff888097eeb090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 422.329066][ T1079] #1: ffffc90005f3b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 422.353574][ T1079] 2 locks held by getty/8940: [ 422.358281][ T1079] #0: ffff8880a7ef1090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 422.383592][ T1079] #1: ffffc90005f252e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 422.393222][ T1079] 2 locks held by getty/8941: [ 422.414203][ T1079] #0: ffff88809aa78090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 422.423479][ T1079] #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 422.443620][ T1079] [ 422.446003][ T1079] ============================================= [ 422.446003][ T1079] [ 422.473628][ T1079] NMI backtrace for cpu 0 [ 422.478039][ T1079] CPU: 0 PID: 1079 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 422.486990][ T1079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.497042][ T1079] Call Trace: [ 422.500407][ T1079] dump_stack+0x197/0x210 [ 422.504729][ T1079] nmi_cpu_backtrace.cold+0x70/0xb2 [ 422.510000][ T1079] ? vprintk_func+0x86/0x189 [ 422.514589][ T1079] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 422.520219][ T1079] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 422.526203][ T1079] arch_trigger_cpumask_backtrace+0x14/0x20 [ 422.532080][ T1079] watchdog+0xc8f/0x1350 [ 422.536314][ T1079] kthread+0x361/0x430 [ 422.540391][ T1079] ? reset_hung_task_detector+0x30/0x30 [ 422.545920][ T1079] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 422.551808][ T1079] ret_from_fork+0x24/0x30 [ 422.556399][ T1079] Sending NMI from CPU 0 to CPUs 1: [ 422.561996][ C1] NMI backtrace for cpu 1 [ 422.562002][ C1] CPU: 1 PID: 10646 Comm: syz-executor.5 Not tainted 5.4.0-rc7-next-20191115 #0 [ 422.562008][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.562011][ C1] RIP: 0010:irq_work_sync+0xd3/0x1d0 [ 422.562021][ C1] Code: f5 ff 4d 89 e6 4d 89 e5 48 b8 00 00 00 00 00 fc ff df 49 c1 ee 03 41 83 e5 07 49 01 c6 41 83 c5 03 eb 07 e8 7f 87 f5 ff f3 90 78 87 f5 ff be 04 00 00 00 4c 89 e7 e8 ab a6 31 00 41 0f b6 06 [ 422.562024][ C1] RSP: 0018:ffff888057167c08 EFLAGS: 00000293 [ 422.562031][ C1] RAX: ffff88809b75e280 RBX: 0000000000000002 RCX: ffffffff817e51f6 [ 422.562036][ C1] RDX: 0000000000000000 RSI: ffffffff817e51c1 RDI: 0000000000000005 [ 422.562040][ C1] RBP: ffff888057167c28 R08: ffff88809b75e280 R09: ffffed1013481e82 [ 422.562045][ C1] R10: ffffed1013481e81 R11: ffff88809a40f40b R12: ffff88809a40f408 [ 422.562049][ C1] R13: 0000000000000003 R14: ffffed1013481e81 R15: ffff888057167cc8 [ 422.562054][ C1] FS: 00000000018fc940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 422.562058][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 422.562062][ C1] CR2: ffffffffff600400 CR3: 00000000a7fbc000 CR4: 00000000001406e0 [ 422.562067][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 422.562071][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 422.562074][ C1] Call Trace: [ 422.562076][ C1] _free_event+0x89/0x13b0 [ 422.562080][ C1] ? __kasan_check_write+0x14/0x20 [ 422.562083][ C1] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 422.562086][ C1] ? mark_held_locks+0xa4/0xf0 [ 422.562089][ C1] ? ring_buffer_attach+0x650/0x650 [ 422.562093][ C1] ? wait_for_completion+0x440/0x440 [ 422.562095][ C1] put_event+0x47/0x60 [ 422.562099][ C1] perf_event_release_kernel+0x6d5/0xd70 [ 422.562103][ C1] ? __perf_event_exit_context+0x170/0x170 [ 422.562106][ C1] ? fasync_helper+0x6e/0xb2 [ 422.562108][ C1] perf_release+0x37/0x50 [ 422.562111][ C1] __fput+0x2ff/0x890 [ 422.562115][ C1] ? perf_event_release_kernel+0xd70/0xd70 [ 422.562117][ C1] ____fput+0x16/0x20 [ 422.562120][ C1] task_work_run+0x145/0x1c0 [ 422.562124][ C1] exit_to_usermode_loop+0x316/0x380 [ 422.562127][ C1] do_syscall_64+0x676/0x790 [ 422.562130][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 422.562133][ C1] RIP: 0033:0x4141d1 [ 422.562142][ C1] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 422.562146][ C1] RSP: 002b:00007fff597d6480 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 422.562154][ C1] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004141d1 [ 422.562158][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 422.562163][ C1] RBP: 0000000000000001 R08: 0000000034194edd R09: 0000000034194ee1 [ 422.562168][ C1] R10: 00007fff597d6560 R11: 0000000000000293 R12: 000000000075bf20 [ 422.562172][ C1] R13: 000000000003f5c5 R14: 0000000000761f98 R15: 000000000075bf2c [ 422.653590][ T1079] Kernel panic - not syncing: hung_task: blocked tasks [ 422.870638][ T1079] CPU: 0 PID: 1079 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 422.880157][ T1079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.890204][ T1079] Call Trace: [ 422.893499][ T1079] dump_stack+0x197/0x210 [ 422.897819][ T1079] panic+0x2e3/0x75c [ 422.901697][ T1079] ? add_taint.cold+0x16/0x16 [ 422.906370][ T1079] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 422.912000][ T1079] ? ___preempt_schedule+0x16/0x18 [ 422.917104][ T1079] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 422.923257][ T1079] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 422.929401][ T1079] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 422.935627][ T1079] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 422.941769][ T1079] watchdog+0xca0/0x1350 [ 422.946033][ T1079] kthread+0x361/0x430 [ 422.950086][ T1079] ? reset_hung_task_detector+0x30/0x30 [ 422.955703][ T1079] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 422.961524][ T1079] ret_from_fork+0x24/0x30 [ 422.967579][ T1079] Kernel Offset: disabled [ 422.972064][ T1079] Rebooting in 86400 seconds..