[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.247' (ECDSA) to the list of known hosts. 2020/06/13 07:16:02 fuzzer started 2020/06/13 07:16:02 dialing manager at 10.128.0.105:39701 2020/06/13 07:16:02 syscalls: 3085 2020/06/13 07:16:02 code coverage: enabled 2020/06/13 07:16:02 comparison tracing: enabled 2020/06/13 07:16:02 extra coverage: enabled 2020/06/13 07:16:02 setuid sandbox: enabled 2020/06/13 07:16:02 namespace sandbox: enabled 2020/06/13 07:16:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/13 07:16:02 fault injection: enabled 2020/06/13 07:16:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/13 07:16:02 net packet injection: enabled 2020/06/13 07:16:02 net device setup: enabled 2020/06/13 07:16:02 concurrency sanitizer: enabled 2020/06/13 07:16:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/13 07:16:02 USB emulation: enabled syzkaller login: [ 52.043351][ T8914] KCSAN: could not find function: '_find_next_bit' 2020/06/13 07:16:06 adding functions to KCSAN blacklist: 'ep_poll' 'add_timer' 'xas_clear_mark' 'tick_nohz_idle_stop_tick' 'other_inode_match' 'do_signal_stop' 'alloc_pid' 'echo_char' '_find_next_bit' 'generic_write_end' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' '__ext4_new_inode' 'copy_process' 'tick_nohz_next_event' 'pcpu_alloc' 'tick_sched_do_timer' 'iput' 'do_nanosleep' '__snd_rawmidi_transmit_ack' 'page_counter_charge' 'generic_fillattr' 'do_syslog' 'blk_mq_get_request' 'find_get_pages_range_tag' '__send_signal' 'blk_mq_sched_dispatch_requests' 'fasync_remove_entry' 'io_sq_thread' 'run_timer_softirq' 'futex_wait_queue_me' 'kauditd_thread' 'file_update_time' 07:19:46 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 275.132511][ T8919] IPVS: ftp: loaded support on port[0] = 21 [ 275.208773][ T8919] chnl_net:caif_netlink_parms(): no params data found 07:19:47 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000002c0)={0x3, @pix_mp={0x0, 0x8, 0x59555956, 0x7, 0x6, [{0x1}, {0x0, 0x2}, {0x53a}, {0x5, 0x9}, {0x8, 0x81}, {0x7, 0x2a92f142}, {0x1, 0x1}, {0x8, 0x100}], 0x8, 0x0, 0x2, 0x0, 0x2}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) [ 275.250072][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.257161][ T8919] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.264981][ T8919] device bridge_slave_0 entered promiscuous mode [ 275.273371][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.280800][ T8919] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.288675][ T8919] device bridge_slave_1 entered promiscuous mode [ 275.306227][ T8919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.317223][ T8919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.336788][ T8919] team0: Port device team_slave_0 added [ 275.344458][ T8919] team0: Port device team_slave_1 added [ 275.360449][ T8919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.367402][ T8919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.393612][ T8919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.406231][ T8919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.413237][ T8919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.439395][ T8919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.502332][ T8919] device hsr_slave_0 entered promiscuous mode 07:19:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, r1) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r2}, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x80000239) recvfrom(r4, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) [ 275.550764][ T8919] device hsr_slave_1 entered promiscuous mode [ 275.622435][ T9073] IPVS: ftp: loaded support on port[0] = 21 07:19:47 executing program 3: syz_open_dev$vcsa(0x0, 0x9, 0x606d40) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='\\tt\xd4\xef\f/\x84PFo\x97\xc1*\x970?\'`@{N\x01\xb5\xf7>\xe0\xd5\x84\x03\xf8\xc9\xee\x1b\xdd\xa9\xe1\x0f\x00\x00GS\v\xba\xed\xb11\x7f\x81\xc5\x1fnis\xe2\xf1\x1c1\x1b|%g\xc3\x13\xc2\xdf-\xeah\xb8\x9e]y&\xc8\xb5\b\xd9\xae\xad\x98K\x04\xc6\n\xfa\f\r\xb4y\xfd\x88>\xdc\x11\x8b|j\xb3\x98\xe3\xbf\xf5\"\xfa0\xa8\xb7\xdd\x8e\xd6\x91.u\xc8\xc4\xb5\xe40+\xef\xf2\x11\x00\x00\x00x\xd7\xfe\xa3\x18n\x9dYbsoF\xd4x\xf7\xd4\xa3tR\x7f\x8e\xa0_jQ\x92\xc9:\xfc|TG5\xd1f\xd4\xe3\xaf\xfdE\xb4\xe9\f\xf1;\x13=\xa6\x83\xac;\x0e*\xcbs,\xd0\xec{!p\x9c\xc9\x1d\xd0\x9d\x06\xe05\x1fw\xc5\xa46\xc8 |\xe9E+\xe5\f\xd9\xd5\xa9\x8e\xf7\x9f\xa0\xb5k|\x1b\xd4=2\xf6>\x83`\x10\xd3@\xf7I\x84\xa4\x94\x87\a\xc5CF\xb4\x84\x96\xa9\xad\xaa8\xd9Am\x14b@O\\\xef\x14\xe9Y\xb6\x83\x8a\xf5\xa2\xd4Q\xf7\xc4If]\xf0\t\xfc\x0ft@\x14\xc1\x85P9\xd8]\xe6\xd3', 0x7) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 275.802690][ T8919] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 275.843056][ T8919] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 275.907591][ T8919] netdevsim netdevsim0 netdevsim2: renamed from eth2 07:19:47 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x200042, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 276.012165][ T8919] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 276.052341][ T9073] chnl_net:caif_netlink_parms(): no params data found [ 276.076181][ T9149] IPVS: ftp: loaded support on port[0] = 21 [ 276.092750][ T9225] IPVS: ftp: loaded support on port[0] = 21 [ 276.124387][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.131438][ T8919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.138705][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.145750][ T8919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.232423][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.250008][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.289495][ T9251] IPVS: ftp: loaded support on port[0] = 21 [ 276.312678][ T9073] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.319721][ T9073] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.327693][ T9073] device bridge_slave_0 entered promiscuous mode 07:19:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) [ 276.373078][ T9073] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.380178][ T9073] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.387817][ T9073] device bridge_slave_1 entered promiscuous mode [ 276.451918][ T9149] chnl_net:caif_netlink_parms(): no params data found [ 276.473760][ T8919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.490167][ T9073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.524079][ T9438] IPVS: ftp: loaded support on port[0] = 21 [ 276.539594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.548747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.576190][ T9073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.593525][ T8919] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.606943][ T9225] chnl_net:caif_netlink_parms(): no params data found [ 276.639888][ T9251] chnl_net:caif_netlink_parms(): no params data found [ 276.661461][ T9073] team0: Port device team_slave_0 added [ 276.672812][ T9073] team0: Port device team_slave_1 added [ 276.679076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.688142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.696847][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.703932][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.711659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.720338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.728731][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.735812][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.753027][ T9149] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.760534][ T9149] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.767902][ T9149] device bridge_slave_0 entered promiscuous mode [ 276.779360][ T9149] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.787348][ T9149] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.795588][ T9149] device bridge_slave_1 entered promiscuous mode [ 276.810525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.834239][ T9073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.842411][ T9073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.868822][ T9073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.901603][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.914630][ T9149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.924065][ T9073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.931141][ T9073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.957218][ T9073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.001621][ T9073] device hsr_slave_0 entered promiscuous mode [ 277.060109][ T9073] device hsr_slave_1 entered promiscuous mode [ 277.109811][ T9073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.117352][ T9073] Cannot create hsr debugfs directory [ 277.138308][ T9149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.149010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.157423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.180263][ T9225] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.187290][ T9225] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.196867][ T9225] device bridge_slave_0 entered promiscuous mode [ 277.212257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.221203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.229856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.238387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.246937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.282349][ T9225] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.289375][ T9225] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.297251][ T9225] device bridge_slave_1 entered promiscuous mode [ 277.305492][ T8919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.317074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.325574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.345019][ T9251] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.355127][ T9251] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.363537][ T9251] device bridge_slave_0 entered promiscuous mode [ 277.371392][ T9149] team0: Port device team_slave_0 added [ 277.395409][ T9251] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.408349][ T9251] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.418284][ T9251] device bridge_slave_1 entered promiscuous mode [ 277.428043][ T9149] team0: Port device team_slave_1 added [ 277.445823][ T9149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.453102][ T9149] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.479092][ T9149] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.493349][ T9225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.518016][ T9149] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.525023][ T9149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.551573][ T9149] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.564017][ T9225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.576157][ T9438] chnl_net:caif_netlink_parms(): no params data found [ 277.587547][ T9251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.641413][ T9149] device hsr_slave_0 entered promiscuous mode [ 277.670008][ T9149] device hsr_slave_1 entered promiscuous mode [ 277.709987][ T9149] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.717576][ T9149] Cannot create hsr debugfs directory [ 277.735103][ T9251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.758961][ T9073] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 277.793078][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.800696][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.815781][ T8919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.828180][ T9225] team0: Port device team_slave_0 added [ 277.835748][ T9225] team0: Port device team_slave_1 added [ 277.843066][ T9251] team0: Port device team_slave_0 added [ 277.849868][ T9073] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 277.882988][ T9073] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 277.958967][ T9251] team0: Port device team_slave_1 added [ 277.976061][ T9073] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 278.048520][ T9225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.056287][ T9225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.083870][ T9225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.095242][ T9251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.102534][ T9251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.128430][ T9251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.140488][ T9251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.147434][ T9251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.173618][ T9251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.184627][ T9438] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.193776][ T9438] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.201514][ T9438] device bridge_slave_0 entered promiscuous mode [ 278.208858][ T9225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.217031][ T9225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.243251][ T9225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.262786][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.271540][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.291176][ T9438] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.298272][ T9438] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.306632][ T9438] device bridge_slave_1 entered promiscuous mode [ 278.361563][ T9225] device hsr_slave_0 entered promiscuous mode [ 278.410007][ T9225] device hsr_slave_1 entered promiscuous mode [ 278.449740][ T9225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.457294][ T9225] Cannot create hsr debugfs directory [ 278.511511][ T9251] device hsr_slave_0 entered promiscuous mode [ 278.550130][ T9251] device hsr_slave_1 entered promiscuous mode [ 278.589719][ T9251] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.597286][ T9251] Cannot create hsr debugfs directory [ 278.615441][ T9438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.643983][ T9438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.692060][ T8919] device veth0_vlan entered promiscuous mode [ 278.699022][ T9438] team0: Port device team_slave_0 added [ 278.708592][ T9438] team0: Port device team_slave_1 added [ 278.722088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.732306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.741576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.749218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.759814][ T9149] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 278.825504][ T9438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.832818][ T9438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.859089][ T9438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.871746][ T9149] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 278.902348][ T9149] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 278.952437][ T9149] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 279.006821][ T8919] device veth1_vlan entered promiscuous mode [ 279.019240][ T9438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.026848][ T9438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.053480][ T9438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.132371][ T9438] device hsr_slave_0 entered promiscuous mode [ 279.179873][ T9438] device hsr_slave_1 entered promiscuous mode [ 279.219662][ T9438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.227207][ T9438] Cannot create hsr debugfs directory [ 279.256705][ T9225] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.291669][ T9225] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.355167][ T9225] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.424454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.434649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.447503][ T9225] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.484360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.494263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.509755][ T8919] device veth0_macvtap entered promiscuous mode [ 279.521207][ T8919] device veth1_macvtap entered promiscuous mode [ 279.541542][ T9251] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 279.587894][ T9073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.607000][ T9251] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 279.652962][ T9251] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.715883][ T8919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.730734][ T9251] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 279.771494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.779452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.787628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.796500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.812131][ T8919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.825372][ T9073] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.842669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.851275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.859988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.867464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.894668][ T9438] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 279.931123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.940079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.948316][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.955406][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.963447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.971934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.980150][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.987150][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.994853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.004206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.021788][ T9149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.032593][ T9438] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.082532][ T9438] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.142418][ T9438] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.200901][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.386940][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.410645][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.419398][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.428380][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.439891][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.447724][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.459053][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.467850][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.479195][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 07:19:52 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 280.487914][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.498786][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.564087][ T9149] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.629209][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.639478][ C1] hrtimer: interrupt took 27942 ns [ 280.642473][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 07:19:52 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 280.679882][ T4142] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.687010][ T4142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.696585][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.706535][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.718053][ T9225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.735499][ T9073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.757779][ T9251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.766781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:19:52 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 280.780079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.799903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.819784][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.826810][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.869664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.870003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:19:52 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 280.914564][ T9225] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.935510][ T9251] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.945545][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.956045][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.964515][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.973194][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.985658][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.994842][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:19:52 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 281.013418][ T9438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.060359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.068692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.081472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.091146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.100421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:19:52 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 281.109009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.118229][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.125281][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.134436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.143540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.152267][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.159287][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.167851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.179863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.188073][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.195308][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.206347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.216553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.231396][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.238419][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.247520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:19:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1274, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x400000100000001, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x77359400}}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) r1 = io_uring_setup(0xcfd, &(0x7f0000000440)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x7}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x13, r1, 0x0) dup2(r1, r2) [ 281.270800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.278831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.297640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.306144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.314545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.351788][ T9073] device veth0_vlan entered promiscuous mode [ 281.361711][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.373259][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.382237][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.394950][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.416128][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.429620][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.438784][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.450725][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.467527][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.483822][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.494643][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.504125][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.515471][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.524658][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.535988][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.545136][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.557005][ T9438] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.569655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.578018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.596277][ T9073] device veth1_vlan entered promiscuous mode [ 281.619572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.627347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.639097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.648176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.656991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.665359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.673978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.696081][ T9149] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.706651][ T9149] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.724891][ T9225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.735829][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.744325][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.753364][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.761850][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.770387][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.777804][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.785349][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.799584][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.808003][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.819907][ T4142] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.826923][ T4142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.837104][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.845651][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.855964][ T4142] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.862993][ T4142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.873610][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.891308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.906821][ T9251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.919561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.926905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.935641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.957958][ T9073] device veth0_macvtap entered promiscuous mode [ 281.965130][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.976521][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.985149][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.994017][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.002790][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.011490][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.020765][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.028741][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.044395][ T9225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.054698][ T9149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.065750][ T9073] device veth1_macvtap entered promiscuous mode [ 282.078961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.088105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.095787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.103744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.112158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.124367][ T9438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.137195][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.153451][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.162232][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.180172][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.190737][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.201809][ T9073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.235210][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.244160][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.253127][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.262254][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.271079][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.278404][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.286033][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.295138][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.303980][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.312605][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.327525][ T9438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.349108][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.362551][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.374113][ T9073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.391407][ T9149] device veth0_vlan entered promiscuous mode [ 282.403334][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.412105][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.421736][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.430343][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.438859][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.447265][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.456161][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.464564][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.475383][ T9225] device veth0_vlan entered promiscuous mode [ 282.486284][ T9149] device veth1_vlan entered promiscuous mode [ 282.498114][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.506172][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.514137][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.522226][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.530276][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.537893][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.545765][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.555098][ T9251] device veth0_vlan entered promiscuous mode [ 282.568392][ T9225] device veth1_vlan entered promiscuous mode [ 282.657575][ T9251] device veth1_vlan entered promiscuous mode [ 282.680776][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.692068][ T5298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.774845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.788378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.800267][ T9149] device veth0_macvtap entered promiscuous mode [ 282.825428][ T9438] device veth0_vlan entered promiscuous mode [ 282.831191][ T27] audit: type=1804 audit(1592032794.684:2): pid=10232 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/0/bus" dev="sda1" ino=15745 res=1 [ 282.840461][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.866122][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.875004][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.882268][ T27] audit: type=1804 audit(1592032794.724:3): pid=10232 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/0/bus" dev="sda1" ino=15745 res=1 [ 282.890239][ T9149] device veth1_macvtap entered promiscuous mode [ 282.922514][ T9225] device veth0_macvtap entered promiscuous mode [ 282.937445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.946614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.957430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.965732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.977435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.986377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.991904][ T27] audit: type=1804 audit(1592032794.844:4): pid=10232 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/0/bus" dev="sda1" ino=15745 res=1 [ 282.997706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.032930][ T9438] device veth1_vlan entered promiscuous mode [ 283.050711][ T27] audit: type=1804 audit(1592032794.894:5): pid=10233 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/0/bus" dev="sda1" ino=15745 res=1 [ 283.074468][ T9225] device veth1_macvtap entered promiscuous mode [ 283.080929][ T27] audit: type=1804 audit(1592032794.904:6): pid=10233 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/0/bus" dev="sda1" ino=15745 res=1 [ 283.091567][ T9251] device veth0_macvtap entered promiscuous mode [ 283.112860][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.121078][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.129087][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.137240][ T4112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.162855][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.174446][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.184866][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.196108][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.207617][ T9149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.222839][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:19:55 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000002c0)={0x3, @pix_mp={0x0, 0x8, 0x59555956, 0x7, 0x6, [{0x1}, {0x0, 0x2}, {0x53a}, {0x5, 0x9}, {0x8, 0x81}, {0x7, 0x2a92f142}, {0x1, 0x1}, {0x8, 0x100}], 0x8, 0x0, 0x2, 0x0, 0x2}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) [ 283.236275][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.246551][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.261310][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.272546][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.288810][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.306889][ T9225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.315759][ T9251] device veth1_macvtap entered promiscuous mode [ 283.346850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.355807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.370539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.371765][ T27] audit: type=1804 audit(1592032795.234:7): pid=10239 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/1/bus" dev="sda1" ino=15745 res=1 [ 283.383128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.405271][ T27] audit: type=1804 audit(1592032795.264:8): pid=10239 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/1/bus" dev="sda1" ino=15745 res=1 [ 283.446999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.455900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.471458][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.484509][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.495772][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.511136][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.522795][ T9149] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.535331][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.547095][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.553557][ T27] audit: type=1804 audit(1592032795.414:9): pid=10242 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/1/bus" dev="sda1" ino=15745 res=1 [ 283.569458][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.591006][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.601188][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.611696][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.622562][ T9225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.640944][ T9438] device veth0_macvtap entered promiscuous mode [ 283.650880][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.662255][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.671008][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.679672][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.688291][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.697609][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.734895][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.745361][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.766619][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.779692][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.791686][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.802670][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.816664][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.827810][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.841482][ T9251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.848986][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.860940][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.874390][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.933494][ T9438] device veth1_macvtap entered promiscuous mode [ 283.942624][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.953324][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.963152][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.973823][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.983659][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.994111][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.003939][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.014517][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.025605][ T9251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.111858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.121357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.311439][ T9438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.340581][ T9438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.352564][ T9438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.365953][ T9438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.456136][ T9438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.499757][ T9438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.510867][ T9438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.521779][ T9438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.532308][ T9438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.543172][ T9438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.554403][ T9438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.641166][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.649848][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.667800][ T9438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.678343][ T9438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.688675][ T9438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.700667][ T9438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.710863][ T9438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.721554][ T9438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.731674][ T9438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.742328][ T9438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.752477][ T9438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.763500][ T9438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.775415][ T9438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.815724][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.835401][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:19:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, r1) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r2}, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x80000239) recvfrom(r4, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 07:19:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1274, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x400000100000001, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x77359400}}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) r1 = io_uring_setup(0xcfd, &(0x7f0000000440)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x7}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x13, r1, 0x0) dup2(r1, r2) 07:19:57 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000002c0)={0x3, @pix_mp={0x0, 0x8, 0x59555956, 0x7, 0x6, [{0x1}, {0x0, 0x2}, {0x53a}, {0x5, 0x9}, {0x8, 0x81}, {0x7, 0x2a92f142}, {0x1, 0x1}, {0x8, 0x100}], 0x8, 0x0, 0x2, 0x0, 0x2}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) 07:19:57 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x200042, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 07:19:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) 07:19:57 executing program 3: syz_open_dev$vcsa(0x0, 0x9, 0x606d40) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='\\tt\xd4\xef\f/\x84PFo\x97\xc1*\x970?\'`@{N\x01\xb5\xf7>\xe0\xd5\x84\x03\xf8\xc9\xee\x1b\xdd\xa9\xe1\x0f\x00\x00GS\v\xba\xed\xb11\x7f\x81\xc5\x1fnis\xe2\xf1\x1c1\x1b|%g\xc3\x13\xc2\xdf-\xeah\xb8\x9e]y&\xc8\xb5\b\xd9\xae\xad\x98K\x04\xc6\n\xfa\f\r\xb4y\xfd\x88>\xdc\x11\x8b|j\xb3\x98\xe3\xbf\xf5\"\xfa0\xa8\xb7\xdd\x8e\xd6\x91.u\xc8\xc4\xb5\xe40+\xef\xf2\x11\x00\x00\x00x\xd7\xfe\xa3\x18n\x9dYbsoF\xd4x\xf7\xd4\xa3tR\x7f\x8e\xa0_jQ\x92\xc9:\xfc|TG5\xd1f\xd4\xe3\xaf\xfdE\xb4\xe9\f\xf1;\x13=\xa6\x83\xac;\x0e*\xcbs,\xd0\xec{!p\x9c\xc9\x1d\xd0\x9d\x06\xe05\x1fw\xc5\xa46\xc8 |\xe9E+\xe5\f\xd9\xd5\xa9\x8e\xf7\x9f\xa0\xb5k|\x1b\xd4=2\xf6>\x83`\x10\xd3@\xf7I\x84\xa4\x94\x87\a\xc5CF\xb4\x84\x96\xa9\xad\xaa8\xd9Am\x14b@O\\\xef\x14\xe9Y\xb6\x83\x8a\xf5\xa2\xd4Q\xf7\xc4If]\xf0\t\xfc\x0ft@\x14\xc1\x85P9\xd8]\xe6\xd3', 0x7) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 07:19:57 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x200042, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 07:19:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) [ 285.324183][ T27] audit: type=1804 audit(1592032797.184:10): pid=10291 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/2/bus" dev="sda1" ino=15780 res=1 07:19:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1274, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x400000100000001, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x77359400}}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) r1 = io_uring_setup(0xcfd, &(0x7f0000000440)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x7}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x13, r1, 0x0) dup2(r1, r2) [ 285.411888][ T27] audit: type=1804 audit(1592032797.234:11): pid=10283 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/2/bus" dev="sda1" ino=15780 res=1 07:19:57 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x200042, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 07:19:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) 07:19:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, r1) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r2}, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x80000239) recvfrom(r4, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 07:19:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, r1) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r2}, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x80000239) recvfrom(r4, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 07:19:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "9c635e95c1d92441", "fa1b0e7e0b9bd4da73c096ba377d55d26a1fd5a065f415b079046618c553a34f", "a3c1a467", "ca029eb2a8ba901a"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x37, 0x0, 0x0) 07:19:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1274, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x400000100000001, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x77359400}}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) r1 = io_uring_setup(0xcfd, &(0x7f0000000440)) r2 = io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x7}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x13, r1, 0x0) dup2(r1, r2) 07:19:57 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000002c0)={0x3, @pix_mp={0x0, 0x8, 0x59555956, 0x7, 0x6, [{0x1}, {0x0, 0x2}, {0x53a}, {0x5, 0x9}, {0x8, 0x81}, {0x7, 0x2a92f142}, {0x1, 0x1}, {0x8, 0x100}], 0x8, 0x0, 0x2, 0x0, 0x2}}) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) 07:19:57 executing program 3: syz_open_dev$vcsa(0x0, 0x9, 0x606d40) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='\\tt\xd4\xef\f/\x84PFo\x97\xc1*\x970?\'`@{N\x01\xb5\xf7>\xe0\xd5\x84\x03\xf8\xc9\xee\x1b\xdd\xa9\xe1\x0f\x00\x00GS\v\xba\xed\xb11\x7f\x81\xc5\x1fnis\xe2\xf1\x1c1\x1b|%g\xc3\x13\xc2\xdf-\xeah\xb8\x9e]y&\xc8\xb5\b\xd9\xae\xad\x98K\x04\xc6\n\xfa\f\r\xb4y\xfd\x88>\xdc\x11\x8b|j\xb3\x98\xe3\xbf\xf5\"\xfa0\xa8\xb7\xdd\x8e\xd6\x91.u\xc8\xc4\xb5\xe40+\xef\xf2\x11\x00\x00\x00x\xd7\xfe\xa3\x18n\x9dYbsoF\xd4x\xf7\xd4\xa3tR\x7f\x8e\xa0_jQ\x92\xc9:\xfc|TG5\xd1f\xd4\xe3\xaf\xfdE\xb4\xe9\f\xf1;\x13=\xa6\x83\xac;\x0e*\xcbs,\xd0\xec{!p\x9c\xc9\x1d\xd0\x9d\x06\xe05\x1fw\xc5\xa46\xc8 |\xe9E+\xe5\f\xd9\xd5\xa9\x8e\xf7\x9f\xa0\xb5k|\x1b\xd4=2\xf6>\x83`\x10\xd3@\xf7I\x84\xa4\x94\x87\a\xc5CF\xb4\x84\x96\xa9\xad\xaa8\xd9Am\x14b@O\\\xef\x14\xe9Y\xb6\x83\x8a\xf5\xa2\xd4Q\xf7\xc4If]\xf0\t\xfc\x0ft@\x14\xc1\x85P9\xd8]\xe6\xd3', 0x7) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 07:19:58 executing program 0: prctl$PR_GET_SECCOMP(0x15) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fchmod(r0, 0x3e) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100000001]}, 0x8, 0x800) open_by_handle_at(r3, &(0x7f0000000300)={0x89, 0x10001, "8a4a08f776f6570d3f999a3e6e8b8c1cb26633cb788e2d7c620e408edd4d9b7ee6837d844d52ba8a6e4325e2e39179b1b3c1f5a1cd3239ed4380c929e8704fd701001708c846c6546d5f6841b63ebabb0b911152b4cd386830a987becbc33a5fb5a7a1dd858654408e415569228af492466271cb176dce3e7b99feaa47369dcfa0"}, 0x22c100) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0xc}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 07:19:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "9c635e95c1d92441", "fa1b0e7e0b9bd4da73c096ba377d55d26a1fd5a065f415b079046618c553a34f", "a3c1a467", "ca029eb2a8ba901a"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x37, 0x0, 0x0) 07:19:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "9c635e95c1d92441", "fa1b0e7e0b9bd4da73c096ba377d55d26a1fd5a065f415b079046618c553a34f", "a3c1a467", "ca029eb2a8ba901a"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x37, 0x0, 0x0) 07:19:58 executing program 1: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x2000000) [ 286.666268][T10355] device geneve2 entered promiscuous mode 07:19:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, r1) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r2}, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x80000239) recvfrom(r4, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 07:19:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "9c635e95c1d92441", "fa1b0e7e0b9bd4da73c096ba377d55d26a1fd5a065f415b079046618c553a34f", "a3c1a467", "ca029eb2a8ba901a"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x37, 0x0, 0x0) 07:19:58 executing program 1: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x2000000) 07:19:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, r1) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r2}, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x80000239) recvfrom(r4, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 07:19:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 07:19:59 executing program 3: syz_open_dev$vcsa(0x0, 0x9, 0x606d40) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000340)='\\tt\xd4\xef\f/\x84PFo\x97\xc1*\x970?\'`@{N\x01\xb5\xf7>\xe0\xd5\x84\x03\xf8\xc9\xee\x1b\xdd\xa9\xe1\x0f\x00\x00GS\v\xba\xed\xb11\x7f\x81\xc5\x1fnis\xe2\xf1\x1c1\x1b|%g\xc3\x13\xc2\xdf-\xeah\xb8\x9e]y&\xc8\xb5\b\xd9\xae\xad\x98K\x04\xc6\n\xfa\f\r\xb4y\xfd\x88>\xdc\x11\x8b|j\xb3\x98\xe3\xbf\xf5\"\xfa0\xa8\xb7\xdd\x8e\xd6\x91.u\xc8\xc4\xb5\xe40+\xef\xf2\x11\x00\x00\x00x\xd7\xfe\xa3\x18n\x9dYbsoF\xd4x\xf7\xd4\xa3tR\x7f\x8e\xa0_jQ\x92\xc9:\xfc|TG5\xd1f\xd4\xe3\xaf\xfdE\xb4\xe9\f\xf1;\x13=\xa6\x83\xac;\x0e*\xcbs,\xd0\xec{!p\x9c\xc9\x1d\xd0\x9d\x06\xe05\x1fw\xc5\xa46\xc8 |\xe9E+\xe5\f\xd9\xd5\xa9\x8e\xf7\x9f\xa0\xb5k|\x1b\xd4=2\xf6>\x83`\x10\xd3@\xf7I\x84\xa4\x94\x87\a\xc5CF\xb4\x84\x96\xa9\xad\xaa8\xd9Am\x14b@O\\\xef\x14\xe9Y\xb6\x83\x8a\xf5\xa2\xd4Q\xf7\xc4If]\xf0\t\xfc\x0ft@\x14\xc1\x85P9\xd8]\xe6\xd3', 0x7) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 07:19:59 executing program 1: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x2000000) 07:19:59 executing program 1: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x2000000) [ 287.356068][T10357] device geneve2 entered promiscuous mode 07:19:59 executing program 0: prctl$PR_GET_SECCOMP(0x15) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fchmod(r0, 0x3e) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100000001]}, 0x8, 0x800) open_by_handle_at(r3, &(0x7f0000000300)={0x89, 0x10001, "8a4a08f776f6570d3f999a3e6e8b8c1cb26633cb788e2d7c620e408edd4d9b7ee6837d844d52ba8a6e4325e2e39179b1b3c1f5a1cd3239ed4380c929e8704fd701001708c846c6546d5f6841b63ebabb0b911152b4cd386830a987becbc33a5fb5a7a1dd858654408e415569228af492466271cb176dce3e7b99feaa47369dcfa0"}, 0x22c100) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0xc}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 07:19:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 07:19:59 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x4c, 0x0, 0x0, &(0x7f0000000100)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '//\x00'}}]}) [ 287.625012][T10398] gfs2: fsid=__: Trying to join cluster "lock_nolock", "__" [ 287.634870][T10398] gfs2: fsid=__: Now mounting FS... [ 287.652155][T10398] gfs2: not a GFS2 filesystem [ 287.656864][T10398] gfs2: fsid=__: can't read superblock [ 287.662682][T10398] gfs2: fsid=__: can't read superblock: -22 07:19:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, r1) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r2}, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x80000239) recvfrom(r4, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) [ 287.751394][T10398] gfs2: fsid=__: Trying to join cluster "lock_nolock", "__" [ 287.758691][T10398] gfs2: fsid=__: Now mounting FS... [ 287.774227][T10405] device geneve2 entered promiscuous mode [ 287.779486][T10398] gfs2: not a GFS2 filesystem [ 287.784634][T10398] gfs2: fsid=__: can't read superblock 07:19:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 287.801244][T10398] gfs2: fsid=__: can't read superblock: -22 07:19:59 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x4c, 0x0, 0x0, &(0x7f0000000100)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '//\x00'}}]}) 07:20:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 07:20:00 executing program 3: prctl$PR_GET_SECCOMP(0x15) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fchmod(r0, 0x3e) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100000001]}, 0x8, 0x800) open_by_handle_at(r3, &(0x7f0000000300)={0x89, 0x10001, "8a4a08f776f6570d3f999a3e6e8b8c1cb26633cb788e2d7c620e408edd4d9b7ee6837d844d52ba8a6e4325e2e39179b1b3c1f5a1cd3239ed4380c929e8704fd701001708c846c6546d5f6841b63ebabb0b911152b4cd386830a987becbc33a5fb5a7a1dd858654408e415569228af492466271cb176dce3e7b99feaa47369dcfa0"}, 0x22c100) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0xc}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 07:20:00 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 288.282642][T10425] gfs2: fsid=__: Trying to join cluster "lock_nolock", "__" [ 288.333968][T10425] gfs2: fsid=__: Now mounting FS... [ 288.359133][T10425] gfs2: not a GFS2 filesystem [ 288.364531][T10425] gfs2: fsid=__: can't read superblock [ 288.371035][T10425] gfs2: fsid=__: can't read superblock: -22 07:20:00 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) [ 288.502263][T10435] device geneve2 entered promiscuous mode 07:20:00 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x4c, 0x0, 0x0, &(0x7f0000000100)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '//\x00'}}]}) 07:20:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830025200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 288.664553][T10450] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.688185][T10449] gfs2: fsid=__: Trying to join cluster "lock_nolock", "__" [ 288.714170][T10449] gfs2: fsid=__: Now mounting FS... [ 288.733455][T10449] gfs2: not a GFS2 filesystem [ 288.764095][T10449] gfs2: fsid=__: can't read superblock [ 288.778567][T10449] gfs2: fsid=__: can't read superblock: -22 07:20:00 executing program 0: prctl$PR_GET_SECCOMP(0x15) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fchmod(r0, 0x3e) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100000001]}, 0x8, 0x800) open_by_handle_at(r3, &(0x7f0000000300)={0x89, 0x10001, "8a4a08f776f6570d3f999a3e6e8b8c1cb26633cb788e2d7c620e408edd4d9b7ee6837d844d52ba8a6e4325e2e39179b1b3c1f5a1cd3239ed4380c929e8704fd701001708c846c6546d5f6841b63ebabb0b911152b4cd386830a987becbc33a5fb5a7a1dd858654408e415569228af492466271cb176dce3e7b99feaa47369dcfa0"}, 0x22c100) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0xc}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 07:20:00 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 07:20:00 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg(r1, &(0x7f0000007b40)={0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007a00)=""/144, 0x90}], 0x1, &(0x7f0000007b00)=""/33, 0x21}, 0x0) 07:20:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830025200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 288.994297][T10465] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 07:20:00 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x4c, 0x0, 0x0, &(0x7f0000000100)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '//\x00'}}]}) 07:20:00 executing program 3: prctl$PR_GET_SECCOMP(0x15) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fchmod(r0, 0x3e) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100000001]}, 0x8, 0x800) open_by_handle_at(r3, &(0x7f0000000300)={0x89, 0x10001, "8a4a08f776f6570d3f999a3e6e8b8c1cb26633cb788e2d7c620e408edd4d9b7ee6837d844d52ba8a6e4325e2e39179b1b3c1f5a1cd3239ed4380c929e8704fd701001708c846c6546d5f6841b63ebabb0b911152b4cd386830a987becbc33a5fb5a7a1dd858654408e415569228af492466271cb176dce3e7b99feaa47369dcfa0"}, 0x22c100) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0xc}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 07:20:00 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 07:20:00 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg(r1, &(0x7f0000007b40)={0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007a00)=""/144, 0x90}], 0x1, &(0x7f0000007b00)=""/33, 0x21}, 0x0) 07:20:01 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830025200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 289.117580][T10468] device geneve2 entered promiscuous mode 07:20:01 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg(r1, &(0x7f0000007b40)={0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007a00)=""/144, 0x90}], 0x1, &(0x7f0000007b00)=""/33, 0x21}, 0x0) [ 289.231126][T10480] gfs2: fsid=__: Trying to join cluster "lock_nolock", "__" [ 289.250180][T10484] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 289.263853][T10480] gfs2: fsid=__: Now mounting FS... 07:20:01 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) [ 289.294431][T10480] gfs2: not a GFS2 filesystem 07:20:01 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x0}, 0x80, 0x0}}], 0x2, 0x0) [ 289.334895][T10480] gfs2: fsid=__: can't read superblock [ 289.379055][T10480] gfs2: fsid=__: can't read superblock: -22 [ 289.622271][T10478] device geneve2 entered promiscuous mode [ 289.642539][T10478] team0: Device geneve2 is up. Set it down before adding it as a team port 07:20:01 executing program 0: prctl$PR_GET_SECCOMP(0x15) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fchmod(r0, 0x3e) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100000001]}, 0x8, 0x800) open_by_handle_at(r3, &(0x7f0000000300)={0x89, 0x10001, "8a4a08f776f6570d3f999a3e6e8b8c1cb26633cb788e2d7c620e408edd4d9b7ee6837d844d52ba8a6e4325e2e39179b1b3c1f5a1cd3239ed4380c929e8704fd701001708c846c6546d5f6841b63ebabb0b911152b4cd386830a987becbc33a5fb5a7a1dd858654408e415569228af492466271cb176dce3e7b99feaa47369dcfa0"}, 0x22c100) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0xc}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 07:20:01 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x0}, 0x80, 0x0}}], 0x2, 0x0) 07:20:01 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830025200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:20:01 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg(r1, &(0x7f0000007b40)={0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007a00)=""/144, 0x90}], 0x1, &(0x7f0000007b00)=""/33, 0x21}, 0x0) 07:20:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/4, 0x4) 07:20:01 executing program 3: prctl$PR_GET_SECCOMP(0x15) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fchmod(r0, 0x3e) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100000001]}, 0x8, 0x800) open_by_handle_at(r3, &(0x7f0000000300)={0x89, 0x10001, "8a4a08f776f6570d3f999a3e6e8b8c1cb26633cb788e2d7c620e408edd4d9b7ee6837d844d52ba8a6e4325e2e39179b1b3c1f5a1cd3239ed4380c929e8704fd701001708c846c6546d5f6841b63ebabb0b911152b4cd386830a987becbc33a5fb5a7a1dd858654408e415569228af492466271cb176dce3e7b99feaa47369dcfa0"}, 0x22c100) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0xc}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 07:20:01 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x0}, 0x80, 0x0}}], 0x2, 0x0) [ 290.101166][T10514] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 07:20:02 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:20:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETS(r0, 0x8925, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "603f8a5a3fbe80010400000000000000b500"}) 07:20:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/4, 0x4) [ 290.218791][T10515] device geneve2 entered promiscuous mode 07:20:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/4, 0x4) [ 290.302398][T10526] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 07:20:02 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x0}, 0x80, 0x0}}], 0x2, 0x0) [ 290.675858][T10521] device geneve2 entered promiscuous mode [ 291.004993][T10528] sp0: Synchronizing with TNC 07:20:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) close(r2) 07:20:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/4, 0x4) 07:20:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="f30f09560f20c06635000000800f22c00f1c82f0c1f30fc7b40020660f38805220d9f60f01cfc186d709a3baa000ec", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.054706][T10515] syz-executor.0 (10515) used greatest stack depth: 10424 bytes left 07:20:03 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xc, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@empty=0x3a00}, {@broadcast}, {@broadcast}, {@private}, {@local}, {@empty}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}]}}}}}}}, 0x0) 07:20:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETS(r0, 0x8925, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "603f8a5a3fbe80010400000000000000b500"}) 07:20:03 executing program 3: get_robust_list(0x0, 0x0, &(0x7f0000000380)) [ 291.133389][T10558] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:20:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) close(r2) 07:20:03 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) [ 291.237675][T10567] sp0: Synchronizing with TNC 07:20:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:20:03 executing program 3: get_robust_list(0x0, 0x0, &(0x7f0000000380)) 07:20:03 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xc, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@empty=0x3a00}, {@broadcast}, {@broadcast}, {@private}, {@local}, {@empty}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}]}}}}}}}, 0x0) 07:20:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETS(r0, 0x8925, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "603f8a5a3fbe80010400000000000000b500"}) 07:20:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) close(r2) 07:20:03 executing program 3: get_robust_list(0x0, 0x0, &(0x7f0000000380)) [ 291.497396][T10592] sp0: Synchronizing with TNC 07:20:03 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xc, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@empty=0x3a00}, {@broadcast}, {@broadcast}, {@private}, {@local}, {@empty}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}]}}}}}}}, 0x0) 07:20:03 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xc, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@empty=0x3a00}, {@broadcast}, {@broadcast}, {@private}, {@local}, {@empty}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}]}}}}}}}, 0x0) 07:20:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETS(r0, 0x8925, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "603f8a5a3fbe80010400000000000000b500"}) 07:20:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:20:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) close(r2) 07:20:03 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 07:20:03 executing program 3: get_robust_list(0x0, 0x0, &(0x7f0000000380)) [ 291.924558][T10624] sp0: Synchronizing with TNC 07:20:03 executing program 0: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 07:20:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) r3 = dup2(r1, r2) ftruncate(r3, 0x40004) 07:20:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000795000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="450f001fb805000000b9001800000f01d936400f38cd5b0f0f01f83e470f015b000f01f866b872000f00d8c4e37916ec00b8010000000f01d90f017600", 0x3d}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x1}}}}, 0x26) 07:20:04 executing program 0: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) [ 292.243322][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 292.243339][ T27] audit: type=1800 audit(1592032804.095:16): pid=10647 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=22 res=0 07:20:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:20:04 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) [ 292.368654][ T27] audit: type=1804 audit(1592032804.215:17): pid=10663 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087784445/syzkaller.4RV3KV/13/file0/file0" dev="loop2" ino=22 res=1 07:20:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) r3 = dup2(r1, r2) ftruncate(r3, 0x40004) 07:20:04 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 07:20:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:20:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x1}}}}, 0x26) [ 292.893178][ T27] audit: type=1800 audit(1592032804.745:18): pid=10688 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=23 res=0 07:20:04 executing program 0: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 07:20:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) r3 = dup2(r1, r2) ftruncate(r3, 0x40004) 07:20:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) r3 = dup2(r1, r2) ftruncate(r3, 0x40004) 07:20:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000795000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="450f001fb805000000b9001800000f01d936400f38cd5b0f0f01f83e470f015b000f01f866b872000f00d8c4e37916ec00b8010000000f01d90f017600", 0x3d}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000795000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="450f001fb805000000b9001800000f01d936400f38cd5b0f0f01f83e470f015b000f01f866b872000f00d8c4e37916ec00b8010000000f01d90f017600", 0x3d}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005e80)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000004b000000000007000000440486f000000000"], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) r2 = accept(r0, &(0x7f0000000300)=@nfc, &(0x7f00000000c0)=0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0x6}, {0xa, 0x4e23, 0xe3e, @loopback, 0x4}, 0xff, [0x1ff, 0x4b, 0x400, 0x11, 0x5, 0x2, 0x8, 0x9]}, 0x5c) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="0375390b08a08f06606b81697e386b24f51fbc1facbe143b1afbb483f982fe7b6fe16a8c28fe5e7345c8c1d7b74a1a20b897264c91bf25b432a36c067add6b2fba5b4ee7966a0e3381ec2c94d101ef520296c7211b9fafe2d417fddf4f23130a6f281cbc93df5c6712b4da7621bbd8d7310a6c96de904956a5a51d1376f721ddb310"], 0x82) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bdff01000000"], 0x9) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r10, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r10, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x583}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xbebcff6e66b8a4d6, 0x6, 0x0, 0x7fffffff, 0x240, r5, 0xfffffffc, [], r7, r8, 0x5, 0x5}, 0x3c) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x17, "c8ee79826b91108fa4b09712dc2137ab2e25f77d34207e"}, &(0x7f0000000640)=0x3b) bind$l2tp(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote, 0x4}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32=r11, @ANYBLOB="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"], 0x128}}, 0x48080) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x6420f5bbac46caef, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 07:20:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x1}}}}, 0x26) [ 293.368991][ T27] audit: type=1800 audit(1592032805.215:19): pid=10724 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15814 res=0 [ 293.450170][ T27] audit: type=1800 audit(1592032805.245:20): pid=10718 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=24 res=0 07:20:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) r3 = dup2(r1, r2) ftruncate(r3, 0x40004) 07:20:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) r3 = dup2(r1, r2) ftruncate(r3, 0x40004) [ 293.927597][ T27] audit: type=1800 audit(1592032805.775:21): pid=10750 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=25 res=0 [ 294.093845][ T27] audit: type=1800 audit(1592032805.835:22): pid=10751 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=26 res=0 07:20:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) r3 = dup2(r1, r2) ftruncate(r3, 0x40004) 07:20:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, 0x0, &(0x7f0000000200)=0x5f00) 07:20:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000795000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="450f001fb805000000b9001800000f01d936400f38cd5b0f0f01f83e470f015b000f01f866b872000f00d8c4e37916ec00b8010000000f01d90f017600", 0x3d}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000795000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="450f001fb805000000b9001800000f01d936400f38cd5b0f0f01f83e470f015b000f01f866b872000f00d8c4e37916ec00b8010000000f01d90f017600", 0x3d}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.487006][ T27] audit: type=1800 audit(1592032806.335:23): pid=10780 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=27 res=0 07:20:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x1}}}}, 0x26) 07:20:06 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005e80)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000004b000000000007000000440486f000000000"], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) r2 = accept(r0, &(0x7f0000000300)=@nfc, &(0x7f00000000c0)=0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0x6}, {0xa, 0x4e23, 0xe3e, @loopback, 0x4}, 0xff, [0x1ff, 0x4b, 0x400, 0x11, 0x5, 0x2, 0x8, 0x9]}, 0x5c) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="0375390b08a08f06606b81697e386b24f51fbc1facbe143b1afbb483f982fe7b6fe16a8c28fe5e7345c8c1d7b74a1a20b897264c91bf25b432a36c067add6b2fba5b4ee7966a0e3381ec2c94d101ef520296c7211b9fafe2d417fddf4f23130a6f281cbc93df5c6712b4da7621bbd8d7310a6c96de904956a5a51d1376f721ddb310"], 0x82) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bdff01000000"], 0x9) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r10, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r10, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x583}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xbebcff6e66b8a4d6, 0x6, 0x0, 0x7fffffff, 0x240, r5, 0xfffffffc, [], r7, r8, 0x5, 0x5}, 0x3c) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x17, "c8ee79826b91108fa4b09712dc2137ab2e25f77d34207e"}, &(0x7f0000000640)=0x3b) bind$l2tp(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote, 0x4}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32=r11, @ANYBLOB="0000000000000000080112000b0001006970366772650000f80002001400070000000000000000000000ffffac1e050114000700fe88000000000000000000000000010105000a000100000006000f000600000006000f000500000006000e000100000004001200080005000900000006000f007900000005000a0001000000060010004e200000060002000000000008000500feffffff14000600fe800000000000000000000000000027140007000000000000000000000000000000000114000600ff010000000000000000000000000001140007000000000000000000000000000000000114000700fe8800000000000000000000000001011400060000000000000000000000ffffac141421"], 0x128}}, 0x48080) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x6420f5bbac46caef, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 07:20:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, 0x0, &(0x7f0000000200)=0x5f00) 07:20:06 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005e80)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000004b000000000007000000440486f000000000"], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) r2 = accept(r0, &(0x7f0000000300)=@nfc, &(0x7f00000000c0)=0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0x6}, {0xa, 0x4e23, 0xe3e, @loopback, 0x4}, 0xff, [0x1ff, 0x4b, 0x400, 0x11, 0x5, 0x2, 0x8, 0x9]}, 0x5c) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="0375390b08a08f06606b81697e386b24f51fbc1facbe143b1afbb483f982fe7b6fe16a8c28fe5e7345c8c1d7b74a1a20b897264c91bf25b432a36c067add6b2fba5b4ee7966a0e3381ec2c94d101ef520296c7211b9fafe2d417fddf4f23130a6f281cbc93df5c6712b4da7621bbd8d7310a6c96de904956a5a51d1376f721ddb310"], 0x82) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bdff01000000"], 0x9) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r10, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r10, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x583}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xbebcff6e66b8a4d6, 0x6, 0x0, 0x7fffffff, 0x240, r5, 0xfffffffc, [], r7, r8, 0x5, 0x5}, 0x3c) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x17, "c8ee79826b91108fa4b09712dc2137ab2e25f77d34207e"}, &(0x7f0000000640)=0x3b) bind$l2tp(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote, 0x4}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32=r11, @ANYBLOB="0000000000000000080112000b0001006970366772650000f80002001400070000000000000000000000ffffac1e050114000700fe88000000000000000000000000010105000a000100000006000f000600000006000f000500000006000e000100000004001200080005000900000006000f007900000005000a0001000000060010004e200000060002000000000008000500feffffff14000600fe800000000000000000000000000027140007000000000000000000000000000000000114000600ff010000000000000000000000000001140007000000000000000000000000000000000114000700fe8800000000000000000000000001011400060000000000000000000000ffffac141421"], 0x128}}, 0x48080) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x6420f5bbac46caef, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 07:20:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, 0x0, &(0x7f0000000200)=0x5f00) 07:20:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000795000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="450f001fb805000000b9001800000f01d936400f38cd5b0f0f01f83e470f015b000f01f866b872000f00d8c4e37916ec00b8010000000f01d90f017600", 0x3d}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000795000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="450f001fb805000000b9001800000f01d936400f38cd5b0f0f01f83e470f015b000f01f866b872000f00d8c4e37916ec00b8010000000f01d90f017600", 0x3d}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:20:07 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005e80)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000004b000000000007000000440486f000000000"], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) r2 = accept(r0, &(0x7f0000000300)=@nfc, &(0x7f00000000c0)=0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0x6}, {0xa, 0x4e23, 0xe3e, @loopback, 0x4}, 0xff, [0x1ff, 0x4b, 0x400, 0x11, 0x5, 0x2, 0x8, 0x9]}, 0x5c) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="0375390b08a08f06606b81697e386b24f51fbc1facbe143b1afbb483f982fe7b6fe16a8c28fe5e7345c8c1d7b74a1a20b897264c91bf25b432a36c067add6b2fba5b4ee7966a0e3381ec2c94d101ef520296c7211b9fafe2d417fddf4f23130a6f281cbc93df5c6712b4da7621bbd8d7310a6c96de904956a5a51d1376f721ddb310"], 0x82) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bdff01000000"], 0x9) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r10, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r10, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x583}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xbebcff6e66b8a4d6, 0x6, 0x0, 0x7fffffff, 0x240, r5, 0xfffffffc, [], r7, r8, 0x5, 0x5}, 0x3c) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x17, "c8ee79826b91108fa4b09712dc2137ab2e25f77d34207e"}, &(0x7f0000000640)=0x3b) bind$l2tp(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote, 0x4}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32=r11, @ANYBLOB="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"], 0x128}}, 0x48080) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x6420f5bbac46caef, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 07:20:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, 0x0, &(0x7f0000000200)=0x5f00) 07:20:07 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005e80)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000004b000000000007000000440486f000000000"], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) r2 = accept(r0, &(0x7f0000000300)=@nfc, &(0x7f00000000c0)=0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0x6}, {0xa, 0x4e23, 0xe3e, @loopback, 0x4}, 0xff, [0x1ff, 0x4b, 0x400, 0x11, 0x5, 0x2, 0x8, 0x9]}, 0x5c) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="0375390b08a08f06606b81697e386b24f51fbc1facbe143b1afbb483f982fe7b6fe16a8c28fe5e7345c8c1d7b74a1a20b897264c91bf25b432a36c067add6b2fba5b4ee7966a0e3381ec2c94d101ef520296c7211b9fafe2d417fddf4f23130a6f281cbc93df5c6712b4da7621bbd8d7310a6c96de904956a5a51d1376f721ddb310"], 0x82) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bdff01000000"], 0x9) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r10, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r10, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x583}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xbebcff6e66b8a4d6, 0x6, 0x0, 0x7fffffff, 0x240, r5, 0xfffffffc, [], r7, r8, 0x5, 0x5}, 0x3c) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x17, "c8ee79826b91108fa4b09712dc2137ab2e25f77d34207e"}, &(0x7f0000000640)=0x3b) bind$l2tp(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote, 0x4}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32=r11, @ANYBLOB="0000000000000000080112000b0001006970366772650000f80002001400070000000000000000000000ffffac1e050114000700fe88000000000000000000000000010105000a000100000006000f000600000006000f000500000006000e000100000004001200080005000900000006000f007900000005000a0001000000060010004e200000060002000000000008000500feffffff14000600fe800000000000000000000000000027140007000000000000000000000000000000000114000600ff010000000000000000000000000001140007000000000000000000000000000000000114000700fe8800000000000000000000000001011400060000000000000000000000ffffac141421"], 0x128}}, 0x48080) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x6420f5bbac46caef, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 07:20:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:20:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00'}) 07:20:08 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005e80)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000004b000000000007000000440486f000000000"], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) r2 = accept(r0, &(0x7f0000000300)=@nfc, &(0x7f00000000c0)=0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0x6}, {0xa, 0x4e23, 0xe3e, @loopback, 0x4}, 0xff, [0x1ff, 0x4b, 0x400, 0x11, 0x5, 0x2, 0x8, 0x9]}, 0x5c) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="0375390b08a08f06606b81697e386b24f51fbc1facbe143b1afbb483f982fe7b6fe16a8c28fe5e7345c8c1d7b74a1a20b897264c91bf25b432a36c067add6b2fba5b4ee7966a0e3381ec2c94d101ef520296c7211b9fafe2d417fddf4f23130a6f281cbc93df5c6712b4da7621bbd8d7310a6c96de904956a5a51d1376f721ddb310"], 0x82) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bdff01000000"], 0x9) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r10, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r10, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x583}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xbebcff6e66b8a4d6, 0x6, 0x0, 0x7fffffff, 0x240, r5, 0xfffffffc, [], r7, r8, 0x5, 0x5}, 0x3c) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x17, "c8ee79826b91108fa4b09712dc2137ab2e25f77d34207e"}, &(0x7f0000000640)=0x3b) bind$l2tp(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote, 0x4}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32=r11, @ANYBLOB="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"], 0x128}}, 0x48080) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x6420f5bbac46caef, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 07:20:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005e80)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000004b000000000007000000440486f000000000"], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) r2 = accept(r0, &(0x7f0000000300)=@nfc, &(0x7f00000000c0)=0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0x6}, {0xa, 0x4e23, 0xe3e, @loopback, 0x4}, 0xff, [0x1ff, 0x4b, 0x400, 0x11, 0x5, 0x2, 0x8, 0x9]}, 0x5c) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="0375390b08a08f06606b81697e386b24f51fbc1facbe143b1afbb483f982fe7b6fe16a8c28fe5e7345c8c1d7b74a1a20b897264c91bf25b432a36c067add6b2fba5b4ee7966a0e3381ec2c94d101ef520296c7211b9fafe2d417fddf4f23130a6f281cbc93df5c6712b4da7621bbd8d7310a6c96de904956a5a51d1376f721ddb310"], 0x82) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0xffffffff800) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bdff01000000"], 0x9) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r10, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r10, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x583}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xbebcff6e66b8a4d6, 0x6, 0x0, 0x7fffffff, 0x240, r5, 0xfffffffc, [], r7, r8, 0x5, 0x5}, 0x3c) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)={'filter\x00', 0x17, "c8ee79826b91108fa4b09712dc2137ab2e25f77d34207e"}, &(0x7f0000000640)=0x3b) bind$l2tp(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote, 0x4}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32=r11, @ANYBLOB="0000000000000000080112000b0001006970366772650000f80002001400070000000000000000000000ffffac1e050114000700fe88000000000000000000000000010105000a000100000006000f000600000006000f000500000006000e000100000004001200080005000900000006000f007900000005000a0001000000060010004e200000060002000000000008000500feffffff14000600fe800000000000000000000000000027140007000000000000000000000000000000000114000600ff010000000000000000000000000001140007000000000000000000000000000000000114000700fe8800000000000000000000000001011400060000000000000000000000ffffac141421"], 0x128}}, 0x48080) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x6420f5bbac46caef, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 07:20:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:20:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x43, 0x0, "c74746fce09eede01f17d9ae157156624fcb152a41f5fb6a92801b884ae750104cc9553f12388ef5683e81c5554b290c6c6c7f8e0c0a53aceffbfec4df1146f4cd383ee07648ad40890d2535c7e78fba"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3f, 0x28}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 07:20:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:20:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x43, 0x0, "c74746fce09eede01f17d9ae157156624fcb152a41f5fb6a92801b884ae750104cc9553f12388ef5683e81c5554b290c6c6c7f8e0c0a53aceffbfec4df1146f4cd383ee07648ad40890d2535c7e78fba"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3f, 0x28}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 07:20:08 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x3, 0x7) 07:20:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x43, 0x0, "c74746fce09eede01f17d9ae157156624fcb152a41f5fb6a92801b884ae750104cc9553f12388ef5683e81c5554b290c6c6c7f8e0c0a53aceffbfec4df1146f4cd383ee07648ad40890d2535c7e78fba"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3f, 0x28}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 07:20:08 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x3, 0x7) 07:20:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00'}) 07:20:08 executing program 3: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x8800, &(0x7f0000000200)={0x0}, 0xb, 0x600000f}, 0x0) 07:20:08 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 07:20:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x43, 0x0, "c74746fce09eede01f17d9ae157156624fcb152a41f5fb6a92801b884ae750104cc9553f12388ef5683e81c5554b290c6c6c7f8e0c0a53aceffbfec4df1146f4cd383ee07648ad40890d2535c7e78fba"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3f, 0x28}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 07:20:08 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x3, 0x7) 07:20:08 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 297.141689][T10903] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 07:20:09 executing program 4: io_setup(0x80000000, &(0x7f0000000000)) [ 297.191060][T10914] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 07:20:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00'}) 07:20:09 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x3, 0x7) 07:20:09 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 297.282933][T10907] IPVS: ftp: loaded support on port[0] = 21 07:20:09 executing program 3: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000000119050301000008000000020000002400010014000100080001007131b50808000200b51e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c0008001f0001007f0000015241d9928a4672b0c20b3acaebcf3e6df10de3e41b3143f7f17636dc46e47f4a45dea66fc5f796756d93e7163f00000000010048e4ab74764b1108e1e5c2b839ef2f56d5760f6385414ffa7ed2edc846946b783a01e1c8d741824051a6be4f7771b9666d5e7891e1c46fb9176438ac530e522064745951613166cfcd8bf4366c0a7fdd6a987132fe3a68357fcfd8a70966673e11a287867a45b5c9d9b8bec8fecf8d7fd9d68ea603a2033bfee60c628f6076eaf41f84701acac1d3b44597ae956a56c6b0f30abe084eb1783138962154cf5c8fd14f15f1e1321c378f127f52f8cab7cb067aefc4286b988c20a89be13a667e7894fd59f30100000080000000000000000071c20100d522f140a0a4e5b104119a23a72fe60389b69bca0c8bc12165d3bcb4178d03c96b14486b6e47f52021fab1344e68b6e3fd3d89630a4b3f9fb814e7a2ea6d4ac1899e06566fdae02e0d67e56324832eb53fa854f20f7ab33222dd"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x8800, &(0x7f0000000200)={0x0}, 0xb, 0x600000f}, 0x0) 07:20:09 executing program 4: io_setup(0x80000000, &(0x7f0000000000)) 07:20:09 executing program 3: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x8800, &(0x7f0000000200)={0x0}, 0xb, 0x600000f}, 0x0) 07:20:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) close(r0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 297.952069][T10907] IPVS: ftp: loaded support on port[0] = 21 07:20:09 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 07:20:09 executing program 4: io_setup(0x80000000, &(0x7f0000000000)) 07:20:09 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 07:20:09 executing program 3: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x8800, &(0x7f0000000200)={0x0}, 0xb, 0x600000f}, 0x0) 07:20:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00'}) 07:20:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) close(r0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 07:20:10 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 298.095553][T10993] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 298.131933][ T21] tipc: TX() has been purged, node left! 07:20:10 executing program 4: io_setup(0x80000000, &(0x7f0000000000)) 07:20:10 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 07:20:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, 0x0, r5) sendmmsg$unix(r0, &(0x7f0000002740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}], 0x1, 0x0) 07:20:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/56, 0x43}, {&(0x7f0000000240)=""/198, 0xd1}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/31, 0x2a}, {&(0x7f0000000a00)=""/84, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 07:20:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 298.495755][T11017] rdma_op 000000003e472810 conn xmit_rdma 00000000161e73ee 07:20:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, 0x0, r5) sendmmsg$unix(r0, &(0x7f0000002740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}], 0x1, 0x0) 07:20:10 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 07:20:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) 07:20:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 299.066575][ T27] audit: type=1804 audit(1592032810.915:24): pid=11039 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/29/file0" dev="sda1" ino=15835 res=1 07:20:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 299.214108][ T27] audit: type=1804 audit(1592032810.955:25): pid=11039 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/29/file0" dev="sda1" ino=15835 res=1 [ 299.847979][T11048] IPVS: ftp: loaded support on port[0] = 21 07:20:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) close(r0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 07:20:12 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 07:20:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, 0x0, r5) sendmmsg$unix(r0, &(0x7f0000002740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}], 0x1, 0x0) 07:20:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 07:20:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) 07:20:12 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) [ 300.294142][ T27] audit: type=1804 audit(1592032812.145:26): pid=11100 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/30/file0" dev="sda1" ino=15865 res=1 [ 300.428266][ T21] tipc: TX() has been purged, node left! [ 300.482914][ T27] audit: type=1804 audit(1592032812.205:27): pid=11100 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/30/file0" dev="sda1" ino=15865 res=1 [ 300.561350][T11099] IPVS: ftp: loaded support on port[0] = 21 07:20:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 07:20:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, 0x0, r5) sendmmsg$unix(r0, &(0x7f0000002740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}], 0x1, 0x0) 07:20:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) 07:20:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 07:20:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) r3 = dup2(r0, r2) write$FUSE_GETXATTR(r3, &(0x7f0000000040)={0x18, 0xfffffffffffffff5}, 0x18) [ 301.023382][ T27] audit: type=1804 audit(1592032812.875:28): pid=11136 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/31/file0" dev="sda1" ino=15857 res=1 07:20:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 301.188102][ T27] audit: type=1804 audit(1592032812.955:29): pid=11136 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/31/file0" dev="sda1" ino=15857 res=1 07:20:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) close(r0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 07:20:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x75}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 07:20:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) 07:20:14 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3) fchmod(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9, 0x0, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}, [0x0, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) open(0x0, 0x80000, 0x9a) 07:20:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x6bccb8b6, 0x8, [0x0, 0x0]}) 07:20:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) r3 = dup2(r0, r2) write$FUSE_GETXATTR(r3, &(0x7f0000000040)={0x18, 0xfffffffffffffff5}, 0x18) [ 302.642909][ T27] audit: type=1804 audit(1592032814.495:30): pid=11177 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/32/file0" dev="sda1" ino=15885 res=1 [ 302.681823][T11170] IPVS: ftp: loaded support on port[0] = 21 07:20:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x6bccb8b6, 0x8, [0x0, 0x0]}) [ 302.713484][ T27] audit: type=1804 audit(1592032814.525:31): pid=11177 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir075380164/syzkaller.D1Cb2z/32/file0" dev="sda1" ino=15885 res=1 07:20:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x75}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) [ 302.798434][ T21] tipc: TX() has been purged, node left! [ 302.804567][ T21] tipc: TX() has been purged, node left! [ 302.851098][T11182] ================================================================== [ 302.859234][T11182] BUG: KCSAN: data-race in __add_to_page_cache_locked / invalidate_inode_pages2_range [ 302.868940][T11182] [ 302.871278][T11182] write to 0xffff8880bb101500 of 8 bytes by task 11177 on cpu 0: [ 302.879230][T11182] __add_to_page_cache_locked+0x28a/0x800 [ 302.884957][T11182] add_to_page_cache_lru+0xc7/0x260 [ 302.890174][T11182] ext4_mpage_readpages+0x31c/0x14d0 [ 302.895465][T11182] ext4_readpages+0x8e/0xb0 [ 302.899973][T11182] read_pages+0xa2/0x360 [ 302.904223][T11182] __do_page_cache_readahead+0x358/0x380 [ 302.909866][T11182] ondemand_readahead+0x369/0x730 [ 302.914900][T11182] page_cache_sync_readahead+0x1b0/0x1e0 [ 302.920738][T11182] generic_file_read_iter+0xf24/0x18c0 [ 302.926204][T11182] ext4_file_read_iter+0x103/0x360 [ 302.931333][T11182] generic_file_splice_read+0x2df/0x470 [ 302.936886][T11182] do_splice_to+0xc7/0x100 [ 302.941314][T11182] splice_direct_to_actor+0x1b9/0x540 [ 302.946703][T11182] do_splice_direct+0x152/0x1d0 [ 302.951574][T11182] do_sendfile+0x380/0x800 [ 302.956003][T11182] __x64_sys_sendfile64+0x121/0x140 [ 302.961217][T11182] do_syscall_64+0xc7/0x3b0 [ 302.965727][T11182] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.971607][T11182] [ 302.973945][T11182] read to 0xffff8880bb101500 of 8 bytes by task 11182 on cpu 1: [ 302.981580][T11182] invalidate_inode_pages2_range+0x50/0xb40 [ 302.987588][T11182] iomap_dio_rw+0x540/0x9a0 [ 302.992098][T11182] ext4_file_write_iter+0xb84/0xd30 [ 302.997304][T11182] do_iter_readv_writev+0x4a7/0x5d0 [ 303.002514][T11182] do_iter_write+0x137/0x3a0 [ 303.007114][T11182] vfs_iter_write+0x56/0x80 [ 303.011632][T11182] iter_file_splice_write+0x530/0x830 [ 303.017175][T11182] direct_splice_actor+0x97/0xb0 [ 303.022120][T11182] splice_direct_to_actor+0x22f/0x540 [ 303.028460][T11182] do_splice_direct+0x152/0x1d0 [ 303.033414][T11182] do_sendfile+0x380/0x800 [ 303.037835][T11182] __x64_sys_sendfile64+0x121/0x140 [ 303.043051][T11182] do_syscall_64+0xc7/0x3b0 [ 303.047562][T11182] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.053449][T11182] [ 303.055773][T11182] Reported by Kernel Concurrency Sanitizer on: [ 303.062100][T11182] CPU: 1 PID: 11182 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 303.071029][T11182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.081092][T11182] ================================================================== [ 303.089366][T11182] Kernel panic - not syncing: panic_on_warn set ... [ 303.096092][T11182] CPU: 1 PID: 11182 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 303.104764][T11182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.114912][T11182] Call Trace: [ 303.118220][T11182] dump_stack+0x11d/0x187 [ 303.122638][T11182] panic+0x210/0x640 [ 303.126549][T11182] ? vprintk_func+0x89/0x13a [ 303.131151][T11182] kcsan_report.cold+0xc/0x1a [ 303.135880][T11182] kcsan_setup_watchpoint+0x3fb/0x440 [ 303.141268][T11182] invalidate_inode_pages2_range+0x50/0xb40 [ 303.147181][T11182] ? pagevec_lookup_range_tag+0x55/0x70 [ 303.152741][T11182] ? __filemap_fdatawait_range+0x1d5/0x200 [ 303.158686][T11182] ? __filemap_fdatawrite_range+0x146/0x220 [ 303.164750][T11182] ? constant_test_bit+0xd/0x30 [ 303.169640][T11182] ? filemap_check_errors+0xaf/0xd0 [ 303.174852][T11182] iomap_dio_rw+0x540/0x9a0 [ 303.179499][T11182] ? __read_once_size+0x45/0xd0 [ 303.184440][T11182] ? inode_dio_wait+0x6b/0x1e0 [ 303.189214][T11182] ? ext4_file_write_iter+0xb84/0xd30 [ 303.194595][T11182] ext4_file_write_iter+0xb84/0xd30 [ 303.199816][T11182] do_iter_readv_writev+0x4a7/0x5d0 [ 303.205037][T11182] do_iter_write+0x137/0x3a0 [ 303.209638][T11182] ? __kmalloc+0x278/0x640 [ 303.214070][T11182] vfs_iter_write+0x56/0x80 [ 303.218593][T11182] iter_file_splice_write+0x530/0x830 [ 303.223990][T11182] ? page_cache_pipe_buf_release+0x190/0x190 [ 303.229980][T11182] direct_splice_actor+0x97/0xb0 [ 303.234940][T11182] splice_direct_to_actor+0x22f/0x540 [ 303.240326][T11182] ? generic_pipe_buf_nosteal+0x20/0x20 [ 303.245886][T11182] do_splice_direct+0x152/0x1d0 [ 303.250753][T11182] do_sendfile+0x380/0x800 [ 303.255189][T11182] __x64_sys_sendfile64+0x121/0x140 [ 303.260401][T11182] do_syscall_64+0xc7/0x3b0 [ 303.264918][T11182] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.270820][T11182] RIP: 0033:0x45ca69 [ 303.274734][T11182] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.294648][T11182] RSP: 002b:00007fbb32ba5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 303.303064][T11182] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 303.311045][T11182] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 303.319027][T11182] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 303.327003][T11182] R10: 0000000000010000 R11: 0000000000000246 R12: 00000000ffffffff [ 303.335680][T11182] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007fbb32ba66d4 [ 303.345170][T11182] Kernel Offset: disabled [ 303.349493][T11182] Rebooting in 86400 seconds..