[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.44' (ECDSA) to the list of known hosts. 2020/09/28 22:46:49 fuzzer started 2020/09/28 22:46:49 dialing manager at 10.128.0.105:46201 2020/09/28 22:46:50 syscalls: 3234 2020/09/28 22:46:50 code coverage: enabled 2020/09/28 22:46:50 comparison tracing: enabled 2020/09/28 22:46:50 extra coverage: extra coverage is not supported by the kernel 2020/09/28 22:46:50 setuid sandbox: enabled 2020/09/28 22:46:50 namespace sandbox: enabled 2020/09/28 22:46:50 Android sandbox: enabled 2020/09/28 22:46:50 fault injection: enabled 2020/09/28 22:46:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/28 22:46:50 net packet injection: enabled 2020/09/28 22:46:50 net device setup: enabled 2020/09/28 22:46:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/28 22:46:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/28 22:46:50 USB emulation: /dev/raw-gadget does not exist 2020/09/28 22:46:50 hci packet injection: enabled 2020/09/28 22:46:50 wifi device emulation: enabled 22:49:03 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) syzkaller login: [ 172.881802] audit: type=1400 audit(1601333343.416:8): avc: denied { execmem } for pid=6512 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:49:03 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x18, 0x14, 0x121}, 0x18}}, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:49:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff0000400e630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 22:49:03 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x2000000, 0x0) 22:49:04 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 22:49:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="29060c031b00ff0700000000000000040105006f1a03046df1617f31b05c506f2569f3002386f8a64100000000000000bef30711e6d2d7d008b5ca607f7ec606aead269525b23287de705474521489e6898ce1be156886a90e2a30e4893523d5ce08000000000000008f48"], 0x38) sendmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x1a3, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f00000005c0)='9p\x00', 0x800000, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e090000402c7266646e6f3d4fc4c990bf37e9b15dd5ea4589ffbce7831ee70dc7a36619bc06cb7d299ff18b58e33426034c1216d70ff46fed4814", @ANYBLOB=',_fdn', @ANYRES32=r1, @ANYRES64, @ANYBLOB=',fowner<', @ANYRESDEC=0x0, @ANYBLOB="2c002110237276be187b10ace80f4e609c0020a7a26ec8be013e05be24e2c30a7b312cae843b873bf94ec4c380fb5fe0461f8fb738c1f24428b527a3caf1e98533f1e3e75a96fa414fa223d2bef155f98d"]) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r2) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[@ANYBLOB="29060c031b00ff0700000000000000040105006f1a03046df1617f5b755c506f2569f3002386f8a64100000000000000bef30711e6d2d7d008b5ca607f7ec606aead269525b23287de705474521489e6898ce1be156886a90e2a30e4893523d5cee6aca7f4717ee4228f48070841a07db20881f3ef33b2a65978"], 0x38) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f00000005c0)='9p\x00', 0x800000, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e090000402c7266646e6f3d4fc4c990bf37e9b15dd5ea4589ffbce7831ee70dc7a36619bc06cb7d299ff18b58e33426034c1216d70ff46fed4814", @ANYRES32=r3, @ANYRES64=r2, @ANYBLOB=',towner<', @ANYRESDEC=0x0, @ANYBLOB="2c002110237276be187b10ace80f4e609c0020a7a26ec8be013e05be24e2c30a7b312cae843b873bf9"]) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff8, r2, 0x1) getsockopt$inet_buf(r0, 0x0, 0x3c, &(0x7f0000000040)=""/172, &(0x7f0000000140)=0xac) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 174.096471] IPVS: ftp: loaded support on port[0] = 21 [ 174.245141] chnl_net:caif_netlink_parms(): no params data found [ 174.257140] IPVS: ftp: loaded support on port[0] = 21 [ 174.440170] chnl_net:caif_netlink_parms(): no params data found [ 174.442279] IPVS: ftp: loaded support on port[0] = 21 [ 174.496766] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.503156] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.515093] device bridge_slave_0 entered promiscuous mode [ 174.524620] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.534725] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.543974] device bridge_slave_1 entered promiscuous mode [ 174.609622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.620477] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.654298] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.663150] team0: Port device team_slave_0 added [ 174.672119] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.673839] IPVS: ftp: loaded support on port[0] = 21 [ 174.680998] team0: Port device team_slave_1 added [ 174.753593] IPVS: ftp: loaded support on port[0] = 21 [ 174.799730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.805980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.832458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.853517] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.860548] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.874270] device bridge_slave_0 entered promiscuous mode [ 174.924045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.935179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.961733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.974462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.985118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.992472] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.999032] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.006063] device bridge_slave_1 entered promiscuous mode [ 175.039154] chnl_net:caif_netlink_parms(): no params data found [ 175.085017] IPVS: ftp: loaded support on port[0] = 21 [ 175.125827] device hsr_slave_0 entered promiscuous mode [ 175.132086] device hsr_slave_1 entered promiscuous mode [ 175.139562] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.150038] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.174259] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.206424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.214217] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.223123] team0: Port device team_slave_0 added [ 175.249231] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.256621] team0: Port device team_slave_1 added [ 175.330157] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.336410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.362950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.410679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.417203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.442449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.456475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.464738] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.471849] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.479393] device bridge_slave_0 entered promiscuous mode [ 175.491514] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.497975] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.506187] device bridge_slave_1 entered promiscuous mode [ 175.530958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.601958] device hsr_slave_0 entered promiscuous mode [ 175.608245] device hsr_slave_1 entered promiscuous mode [ 175.626305] chnl_net:caif_netlink_parms(): no params data found [ 175.636376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.646968] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.675761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.684761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.764827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.773677] team0: Port device team_slave_0 added [ 175.784990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.793148] team0: Port device team_slave_1 added [ 175.811277] chnl_net:caif_netlink_parms(): no params data found [ 175.860609] chnl_net:caif_netlink_parms(): no params data found [ 175.881045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.888612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.915508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.929911] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.936711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.963169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.015400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.053549] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.063943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.134224] Bluetooth: hci0: command 0x0409 tx timeout [ 176.150329] device hsr_slave_0 entered promiscuous mode [ 176.156168] device hsr_slave_1 entered promiscuous mode [ 176.189196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.195911] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.204430] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.214368] device bridge_slave_0 entered promiscuous mode [ 176.228079] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.234437] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.242808] device bridge_slave_0 entered promiscuous mode [ 176.252014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.268031] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.274382] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.281877] device bridge_slave_1 entered promiscuous mode [ 176.287102] Bluetooth: hci1: command 0x0409 tx timeout [ 176.288771] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.299594] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.306699] device bridge_slave_1 entered promiscuous mode [ 176.348935] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.355387] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.364371] device bridge_slave_0 entered promiscuous mode [ 176.372367] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.379252] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.386450] device bridge_slave_1 entered promiscuous mode [ 176.395008] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.436020] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.443625] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.453083] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.456707] Bluetooth: hci2: command 0x0409 tx timeout [ 176.463093] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.510957] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.533022] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.541195] team0: Port device team_slave_0 added [ 176.552218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.560702] team0: Port device team_slave_1 added [ 176.567285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.590550] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.599186] team0: Port device team_slave_0 added [ 176.607648] Bluetooth: hci3: command 0x0409 tx timeout [ 176.635439] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.643160] team0: Port device team_slave_1 added [ 176.667799] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.675169] team0: Port device team_slave_0 added [ 176.688175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.714287] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.721041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.747607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.759339] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.767211] Bluetooth: hci4: command 0x0409 tx timeout [ 176.770994] team0: Port device team_slave_1 added [ 176.790848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.797326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.822609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.837641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.843889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.870689] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.882863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.889280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.914849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.926674] Bluetooth: hci5: command 0x0409 tx timeout [ 176.932119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.938565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.964021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.978781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.985040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.010559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.021893] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.032030] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.039248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.048631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.055270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.062999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.074588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.082379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.093169] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.100316] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.107556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.115529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.124346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.131854] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.173461] device hsr_slave_0 entered promiscuous mode [ 177.180558] device hsr_slave_1 entered promiscuous mode [ 177.186272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.194431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.205620] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.212144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.221439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.244404] device hsr_slave_0 entered promiscuous mode [ 177.250326] device hsr_slave_1 entered promiscuous mode [ 177.258364] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.272527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.281331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.290561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.298702] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.308736] device hsr_slave_0 entered promiscuous mode [ 177.314409] device hsr_slave_1 entered promiscuous mode [ 177.322205] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.331144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.340086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.348588] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.354930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.363071] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.378358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.391869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.406451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.414054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.424464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.433683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.450274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.459335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.466893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.506420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.516726] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.522813] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.534680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.544041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.555677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.607776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.615838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.642884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.651083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.660208] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.666645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.673483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.681950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.692516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.751604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.759950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.768516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.776095] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.782485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.792442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.806469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.816983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.827818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.835660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.845840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.854551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.862757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.874595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.889533] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.895557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.906288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.919721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.934630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.943706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.953913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.965624] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.977312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.988297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.998071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.005866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.013601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.021735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.033168] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.044552] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.061573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.068396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.078580] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.092740] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.103738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.113800] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.125678] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.132956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.148700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.154822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.163285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.178768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.192502] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.207235] Bluetooth: hci0: command 0x041b tx timeout [ 178.230556] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.239336] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.253792] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.260973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.268114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.293590] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.311289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.320715] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.338367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.345021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.353922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.362386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.371982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.380969] Bluetooth: hci1: command 0x041b tx timeout [ 178.383537] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.392627] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.403085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.415296] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.423178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.431510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.439975] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.446345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.461475] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.475062] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.482183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.493491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.501143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.514543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.522653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.535015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.541940] Bluetooth: hci2: command 0x041b tx timeout [ 178.550409] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.556473] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.567947] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.574427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.583301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.592355] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.598760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.605601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.618227] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.625296] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.633894] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.645511] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.656374] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.664932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.676365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.685792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.697786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.704667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.714558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.722874] Bluetooth: hci3: command 0x041b tx timeout [ 178.724828] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.735958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.746163] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.753102] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.763201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.772945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.781249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.790986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.799274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.807009] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.813346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.820672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.829148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.838986] device veth0_vlan entered promiscuous mode [ 178.845761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.853279] Bluetooth: hci4: command 0x041b tx timeout [ 178.861502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.873744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.882809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.890295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.898012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.904960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.913149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.920871] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.927291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.935014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.943238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.951397] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.957805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.965514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.978710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.988089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.999331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.006393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.015825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.016932] Bluetooth: hci5: command 0x041b tx timeout [ 179.023935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.036926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.044658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.052389] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.058793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.068695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.080714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.091274] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.101150] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.111878] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.120781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.129187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.140443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.148103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.155532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.163365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.171621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.179231] device veth1_vlan entered promiscuous mode [ 179.185107] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.196127] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.209202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.220552] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.228698] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.235378] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.246359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.254236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.263936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.272389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.280060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.288408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.297644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.304675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.312711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.322382] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.335032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.344668] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.353044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.360677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.368861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.376305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.385888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.394330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.401332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.408894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.417282] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.424180] device veth0_vlan entered promiscuous mode [ 179.432988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.442078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.452135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.461885] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.470794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.479127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.486965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.494662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.503416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.511156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.518809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.526416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.536095] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.545927] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.556119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.570833] device veth0_macvtap entered promiscuous mode [ 179.577711] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.584672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.594176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.601329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.608415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.615988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.625182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.633998] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.649334] device veth1_macvtap entered promiscuous mode [ 179.655619] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.664834] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.673478] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.680130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.688147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.695595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.703194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.710023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.724691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.733916] device veth1_vlan entered promiscuous mode [ 179.745010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.754521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.762739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.773182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.786972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.795158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.807151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.814700] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.821086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.829115] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.835132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.844871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.853645] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.860060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.873078] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.882635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.892137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.900171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.917385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.925006] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.931404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.949160] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.956418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.984499] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.991899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.006893] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.014672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.023472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.031876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.048226] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.055687] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.066031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.076445] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.091080] device veth0_macvtap entered promiscuous mode [ 180.098802] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.105562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.119212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.128188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.135954] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.146175] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.156367] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.166104] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.178772] device veth1_macvtap entered promiscuous mode [ 180.184982] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.198059] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.206019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.216161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.224840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.232648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.240054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.247963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.254674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.263442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.271756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.285936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.296831] Bluetooth: hci0: command 0x040f tx timeout [ 180.307170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.321085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.331193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.340960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.352324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.368425] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.376830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.422077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.433859] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.450753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.457813] Bluetooth: hci1: command 0x040f tx timeout [ 180.469883] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.488242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.496195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.504822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.513480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.523805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.535034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.545994] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.553502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.564045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.580690] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.588974] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.595627] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.604452] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.615678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.626630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.634598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.642646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.650309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.659612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.667946] Bluetooth: hci2: command 0x040f tx timeout [ 180.669999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.685687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.698071] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.704975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.715736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.724207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.734686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.745195] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.763519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.775820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.784085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.792397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.802703] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.808830] Bluetooth: hci3: command 0x040f tx timeout [ 180.811925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.833896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.844103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.865959] device veth0_vlan entered promiscuous mode [ 180.874210] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.882071] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.889408] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.901262] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.908939] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.915609] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.926853] Bluetooth: hci4: command 0x040f tx timeout [ 180.935625] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.951413] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.965845] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.975205] device veth0_vlan entered promiscuous mode [ 180.985712] device veth1_vlan entered promiscuous mode [ 180.992577] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.000186] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.011300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.019085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.027329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.034724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.043167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.051018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.061017] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.068582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.082484] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.103613] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.119758] Bluetooth: hci5: command 0x040f tx timeout [ 181.124086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.133241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.140328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.153727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.195657] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.207541] device veth0_vlan entered promiscuous mode [ 181.227365] device veth1_vlan entered promiscuous mode [ 181.233451] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.272683] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.283986] device veth1_vlan entered promiscuous mode [ 181.290525] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.305338] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.314122] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.330612] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.339274] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.348606] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.364195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.373058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.382602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.397131] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.404630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.415745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.423495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.431699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.442368] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.464153] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.473790] device veth0_macvtap entered promiscuous mode [ 181.486320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.495226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.510384] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.518899] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.524005] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.534428] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.537815] device veth1_macvtap entered promiscuous mode [ 181.561486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.569584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.581809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.593191] device veth0_macvtap entered promiscuous mode [ 181.601097] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.612263] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.622930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.641617] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.671655] device veth1_macvtap entered promiscuous mode [ 181.690393] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 181.709750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.719408] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.727803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.735518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.746097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.784328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.793320] device veth0_macvtap entered promiscuous mode [ 181.803888] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.839635] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.847093] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.853810] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.865910] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.880225] overlayfs: filesystem on './file0' not supported as upperdir [ 181.902501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.911744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.923291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.932766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.942564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.952779] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.960453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.970016] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.976834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.984770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.992829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.002612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.011648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.019867] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.027371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.038041] device veth0_vlan entered promiscuous mode 22:49:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x94) [ 182.056297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.067379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.079592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.089551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.098752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.108715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.119762] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.128476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.139213] device veth1_macvtap entered promiscuous mode [ 182.152028] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.159283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.167189] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:49:12 executing program 0: [ 182.206268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.227072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.243291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:49:12 executing program 0: [ 182.254980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.288667] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.295579] batman_adv: batadv0: Interface activated: batadv_slave_1 22:49:12 executing program 0: [ 182.315398] device veth1_vlan entered promiscuous mode [ 182.332227] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 182.345904] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:49:12 executing program 0: [ 182.364103] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.377178] Bluetooth: hci0: command 0x0419 tx timeout [ 182.380176] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.402484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 22:49:12 executing program 0: [ 182.417500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.435054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.453647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:49:13 executing program 0: [ 182.468519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.480204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.489897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.506183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.527480] Bluetooth: hci1: command 0x0419 tx timeout [ 182.534979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.547187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.558596] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.565480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.578023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.588916] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 182.596561] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.604519] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.613544] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.623173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.632363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.644661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.666167] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.682024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.692718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.697921] Bluetooth: hci2: command 0x0419 tx timeout [ 182.702456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.722427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.732578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.742801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.752377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.762566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.774010] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.781782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.793699] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.807672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.815504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.832529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.847886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.857665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.873692] Bluetooth: hci3: command 0x0419 tx timeout [ 182.881172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.899340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.910494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.920308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.930710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.939906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.950114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.952929] overlayfs: conflicting lowerdir path [ 182.961099] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.971983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.992073] device veth0_macvtap entered promiscuous mode [ 182.999593] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.008594] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.015646] Bluetooth: hci4: command 0x0419 tx timeout [ 183.016037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.031692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:49:13 executing program 1: [ 183.045295] overlayfs: workdir and upperdir must reside under the same mount [ 183.059490] device veth1_macvtap entered promiscuous mode [ 183.066023] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.095168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.120270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.147884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.175993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.192752] Bluetooth: hci5: command 0x0419 tx timeout [ 183.208002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.218053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.230141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.239906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.249550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.259559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.268804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.278817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.289592] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.296824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.306128] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.314068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.335942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.346092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.362030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.371384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.382079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.391516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.401408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.410980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.420771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.430324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.440115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.450499] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.458059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.466740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.474600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.637589] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 183.654945] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 183.667616] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.692390] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.706620] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.713754] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.741957] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 183.758640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.766047] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.784997] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 183.830433] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 183.836678] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.843790] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.855719] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.874220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.882616] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.900834] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.905526] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 183.914981] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.922296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.931036] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.938624] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.945917] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.954069] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.997080] hrtimer: interrupt took 34099 ns [ 184.217432] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 184.224000] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.234502] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.256600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.482482] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 184.550010] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.579908] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.660687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:49:15 executing program 2: 22:49:15 executing program 3: 22:49:15 executing program 1: 22:49:15 executing program 0: 22:49:15 executing program 4: 22:49:15 executing program 2: 22:49:15 executing program 5: 22:49:15 executing program 0: 22:49:15 executing program 4: 22:49:15 executing program 3: 22:49:15 executing program 1: 22:49:15 executing program 5: 22:49:15 executing program 2: 22:49:15 executing program 0: 22:49:15 executing program 3: 22:49:15 executing program 4: 22:49:16 executing program 2: 22:49:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 22:49:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:49:16 executing program 0: 22:49:16 executing program 4: 22:49:16 executing program 3: 22:49:16 executing program 2: 22:49:16 executing program 3: 22:49:16 executing program 1: 22:49:16 executing program 4: 22:49:16 executing program 0: 22:49:16 executing program 5: 22:49:16 executing program 2: 22:49:16 executing program 3: 22:49:16 executing program 1: 22:49:16 executing program 2: 22:49:16 executing program 4: 22:49:16 executing program 0: 22:49:16 executing program 5: 22:49:16 executing program 1: 22:49:16 executing program 3: 22:49:16 executing program 0: 22:49:16 executing program 4: 22:49:16 executing program 2: 22:49:16 executing program 5: 22:49:16 executing program 3: 22:49:16 executing program 1: 22:49:16 executing program 0: 22:49:16 executing program 5: 22:49:16 executing program 4: 22:49:16 executing program 3: 22:49:16 executing program 2: 22:49:16 executing program 1: 22:49:16 executing program 0: 22:49:16 executing program 5: 22:49:16 executing program 4: 22:49:16 executing program 3: 22:49:16 executing program 2: 22:49:16 executing program 0: 22:49:16 executing program 1: 22:49:16 executing program 5: 22:49:16 executing program 4: 22:49:16 executing program 3: 22:49:16 executing program 0: 22:49:16 executing program 2: 22:49:16 executing program 5: 22:49:16 executing program 1: 22:49:16 executing program 3: 22:49:16 executing program 4: 22:49:16 executing program 0: 22:49:16 executing program 2: 22:49:16 executing program 5: 22:49:17 executing program 1: 22:49:17 executing program 3: 22:49:17 executing program 4: 22:49:17 executing program 5: 22:49:17 executing program 2: 22:49:17 executing program 1: 22:49:17 executing program 3: 22:49:17 executing program 0: 22:49:17 executing program 4: 22:49:17 executing program 3: 22:49:17 executing program 1: 22:49:17 executing program 5: 22:49:17 executing program 2: 22:49:17 executing program 4: 22:49:17 executing program 0: 22:49:17 executing program 3: 22:49:17 executing program 1: 22:49:17 executing program 2: 22:49:17 executing program 5: 22:49:17 executing program 4: 22:49:17 executing program 0: 22:49:17 executing program 3: 22:49:17 executing program 2: 22:49:17 executing program 5: 22:49:17 executing program 1: 22:49:17 executing program 0: 22:49:17 executing program 4: 22:49:17 executing program 3: 22:49:17 executing program 2: 22:49:17 executing program 1: 22:49:17 executing program 5: 22:49:17 executing program 0: 22:49:17 executing program 3: 22:49:17 executing program 1: 22:49:17 executing program 4: 22:49:17 executing program 2: 22:49:17 executing program 5: 22:49:17 executing program 0: 22:49:17 executing program 3: 22:49:17 executing program 1: 22:49:17 executing program 4: 22:49:17 executing program 2: 22:49:17 executing program 5: 22:49:17 executing program 3: 22:49:17 executing program 0: 22:49:17 executing program 1: 22:49:17 executing program 5: 22:49:17 executing program 0: 22:49:17 executing program 3: 22:49:17 executing program 4: 22:49:17 executing program 2: 22:49:17 executing program 1: 22:49:17 executing program 5: 22:49:17 executing program 3: 22:49:17 executing program 0: 22:49:17 executing program 2: 22:49:17 executing program 4: 22:49:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 22:49:18 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@multicast, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x18, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x4e22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 22:49:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x3, @multicast1=0xe0000002}, {0x2, 0x4e23, @local}, {0x2, 0x0, @rand_addr=0xf7e}, 0xbf, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x400}) 22:49:18 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8ed06d", 0x8, 0x0, 0x0, @dev, @ipv4={[], [], @loopback}, {[@hopopts]}}}}}, 0x0) 22:49:18 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1b0e0301a4ce875f2e31760163ee34004000000000000000000010101013c5811039e1577501eecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c0001000000000000003a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c70800002a00fb490d3cff4189814856af999f5b", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x847fda, 0x0) 22:49:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x200000c0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001940)="b5", 0xfffff}], 0x1}}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f00000030c0)="e7", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000340)="f9", 0x1}, {&(0x7f0000000480)="a0", 0x1}, {&(0x7f0000000500)="9d", 0x1}, {&(0x7f0000001580)="96", 0x1}, {&(0x7f00000015c0)='c', 0x1}, {&(0x7f00000016c0)="01", 0x1}, {&(0x7f0000001700)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001980)="9d", 0x1}, {&(0x7f0000001b80)='\r', 0x1}, {&(0x7f0000001880)='c', 0x1}, {&(0x7f0000002b80)="c3", 0x1}, {&(0x7f0000001a80)='K', 0x1}, {&(0x7f0000002c80)='J', 0x1}, {&(0x7f0000002d80)="f5", 0x1}, {&(0x7f0000002e40)="b3", 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000003200)="05", 0x1}], 0x1}}], 0x5, 0x604d800) [ 187.495584] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:49:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 22:49:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 22:49:18 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 187.627930] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 187.652756] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:49:18 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) read(r0, &(0x7f0000000280)=""/106, 0x6a) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) read(r0, &(0x7f0000000140)=""/131, 0x83) 22:49:18 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea11", 0x22}], 0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 187.663189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8245 comm=syz-executor.4 [ 187.684889] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:49:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044000, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 22:49:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "370f50", 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xa, 0x0, 0x4, "a6acbba1a9cc"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 187.723092] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 22:49:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)="d8132f5ec053e6c0b07826259fe23d558f665512d48acc54432f82d1ba02d5594db22f2453a77ef8d5813130a4c218f0788c9e8128beb81c093acabf2c064cbc5b5f5c686f11613f0cac", &(0x7f00000001c0)='@', 0xfffffff7, r0}, 0x38) 22:49:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) [ 187.846075] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 187.864807] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.2'. 22:49:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x2, 0x3, 0x21f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001880)="671318e5aa71c5418864cae215b3910d32aa8fbc4ea1764872a9b6b479418f098e00ed9dc2b9d6a7fc4f17e1c632242d7690c212d454ad9bc984579b8c9dd43fefd33811aa5cf37322ff6d1517ddc436d94d8d1a4cf77dcec44bd9c50989dfc66941fe21bf9be466e50cf20ba6ed7394ad30342c6f7b3ad0b041aaa468608395d73d625805ece5347e048df8884b50df993a0b259831b8aeb3a751b13763fd5dc663eb6b120e32d066e5c0f864632847e3c71026b76fd6e41570679fefcf4387b5fb447ec0510184cf0775c625fd2c2adfa75d04d9adc09ed025717b647318fb972bd71fb5447c2f723a9f86c8dd80e9", &(0x7f0000000140), 0x7ff, r0}, 0x38) 22:49:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) 22:49:18 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x10000017e) splice(r0, 0x0, r2, 0x0, 0x84ff60, 0x0) 22:49:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x12f0, 0x1148, 0x1d0, 0x0, 0x1220, 0x1d0, 0x1220, 0x2a0, 0x2a0, 0x1220, 0x2a0, 0x3, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'batadv_slave_0\x00', 'lo\x00'}, 0x0, 0x1120, 0x1148, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'Q.931\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1350) 22:49:19 executing program 0: r0 = geteuid() syz_mount_image$tmpfs(&(0x7f0000001080)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001600)={[{@nr_blocks={'nr_blocks', 0x3d, [0x65]}}]}) 22:49:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f00000007c0)=""/142) [ 188.467300] xt_cgroup: xt_cgroup: no path or classid specified 22:49:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 22:49:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5412, &(0x7f0000000400)={0xffffff80, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:49:19 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000300)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/233}, 0xf1, 0xf900002000000000, 0x0) 22:49:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2c8, 0x3, 0x210, 0x0, 0x240, 0x240, 0x0, 0x0, 0x178, 0x328, 0x328, 0x178, 0x328, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x178, 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 22:49:19 executing program 4: semop(0x0, &(0x7f0000000100)=[{}, {0x0, 0xfffe}], 0x2) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 22:49:19 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0xfff7}], 0x1) semop(0x0, &(0x7f0000000100)=[{}, {0x0, 0xfffe}], 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 22:49:19 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/144, 0x90}], 0x1}}], 0x1, 0x3, 0x0) sendmsg$alg(r0, &(0x7f000000aa00)={0x0, 0x0, &(0x7f000000a8c0)=[{&(0x7f00000001c0)="4160adf572bc4b6393b37b0417b3", 0xe}, {&(0x7f0000007080)="6691c9b275debe0ccff42a8de8d7546ccc62e11c734003967f0265941732454dc3c8f61f0b25af1fecaa1a8ac6", 0x2d}, {&(0x7f00000070c0)="1842bd4d5970b61dd5cbfced452ec7eafb14476f5815f84f70d4f82cc9bf3d545c827e0863b771a1ae5e46d60572a1d81b21f921c59d3c8f474f6ced7ebad145eac01521db45547215143feccbffc64a62c3dd", 0x53}, {&(0x7f0000007140)="5381c0", 0x3}], 0x4}, 0x0) [ 188.715627] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 22:49:19 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x2, 0x0) 22:49:19 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x3d, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RFSYNC(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 22:49:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)) 22:49:19 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0xf1, 0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000540)=""/132) 22:49:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400042, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000200)={0xf}, 0xf) 22:49:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) fchdir(r0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x3e0c0, 0x0) 22:49:19 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2002, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r2, r1) tkill(r0, 0x1000000000016) 22:49:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000040)={'ipvlan1\x00'}) [ 189.362691] audit: type=1800 audit(1601333359.897:9): pid=8346 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name=E91F7189591E9233614B dev="sda1" ino=15831 res=0 22:49:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x100000000807d) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 22:49:20 executing program 2: 22:49:20 executing program 4: 22:49:20 executing program 1: 22:49:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000240)) 22:49:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r1, r0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 22:49:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) flock(r1, 0x1) r2 = semget$private(0x0, 0x1, 0x7c0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x3, 0x0, r3, 0x0, 0x0, 0x1c2}, 0x9d500000, 0x81, 0x9, 0x41, 0x0, 0x0, 0x200}) getgroups(0x2, &(0x7f0000001100)=[0xee01, 0xee00]) setresgid(r3, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f0000000100)={{r1}, "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"}) ioctl$GIO_FONT(r5, 0x4b60, &(0x7f0000000080)=""/71) 22:49:20 executing program 0: 22:49:20 executing program 2: 22:49:20 executing program 4: 22:49:20 executing program 5: 22:49:20 executing program 3: 22:49:20 executing program 2: 22:49:20 executing program 0: 22:49:20 executing program 4: 22:49:20 executing program 1: 22:49:20 executing program 5: 22:49:20 executing program 3: 22:49:20 executing program 0: 22:49:20 executing program 2: 22:49:20 executing program 4: 22:49:20 executing program 5: 22:49:20 executing program 1: 22:49:20 executing program 3: 22:49:20 executing program 4: 22:49:20 executing program 0: 22:49:20 executing program 2: 22:49:20 executing program 5: 22:49:20 executing program 1: 22:49:20 executing program 3: 22:49:20 executing program 4: 22:49:20 executing program 2: 22:49:20 executing program 5: 22:49:20 executing program 0: 22:49:20 executing program 1: 22:49:20 executing program 3: 22:49:20 executing program 4: 22:49:20 executing program 1: 22:49:20 executing program 3: 22:49:20 executing program 2: 22:49:20 executing program 0: 22:49:20 executing program 5: 22:49:20 executing program 1: 22:49:20 executing program 4: 22:49:20 executing program 5: 22:49:20 executing program 3: 22:49:20 executing program 0: 22:49:20 executing program 4: 22:49:20 executing program 2: 22:49:20 executing program 1: 22:49:20 executing program 5: 22:49:20 executing program 4: 22:49:20 executing program 2: 22:49:20 executing program 4: 22:49:20 executing program 0: 22:49:20 executing program 5: 22:49:20 executing program 1: 22:49:21 executing program 3: 22:49:21 executing program 4: 22:49:21 executing program 2: 22:49:21 executing program 5: 22:49:21 executing program 0: 22:49:21 executing program 1: 22:49:21 executing program 3: 22:49:21 executing program 4: 22:49:21 executing program 2: 22:49:21 executing program 0: 22:49:21 executing program 5: 22:49:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 22:49:21 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'caif0\x00', @ifru_flags}) 22:49:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x5421, &(0x7f0000000040)) 22:49:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x63, 0x0, &(0x7f0000000040)) 22:49:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, 0x0, 0x0) 22:49:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xdd8, 0x4) 22:49:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 22:49:21 executing program 4: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 22:49:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x2c8, 0x3, 0x228, 0x0, 0x240, 0x240, 0xd8, 0x0, 0x190, 0x328, 0x328, 0x190, 0x328, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'team0\x00', 'ipvlan0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 22:49:21 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "19957da7"}}) 22:49:21 executing program 2: clock_gettime(0x452b24c29105bbc5, 0x0) 22:49:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc020660b, 0x0) 22:49:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) 22:49:21 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xf0ff7f) 22:49:21 executing program 1: socket(0x1e, 0x0, 0xfff) [ 190.869689] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 22:49:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, 0x0) 22:49:21 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getpeername$llc(r0, 0x0, 0x0) 22:49:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2c8, 0x3, 0x228, 0xd0, 0x240, 0x240, 0x0, 0x0, 0x190, 0x328, 0x328, 0x190, 0x328, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_0\x00', 'batadv0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 22:49:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x10c, 0x4, 0x0, 0x0) 22:49:21 executing program 3: syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x140000, &(0x7f0000000200)) 22:49:21 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x10000, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8598dd70"}}) 22:49:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010003b0e0000400000000000000002c6", @ANYRES32=0x0, @ANYBLOB="00000000000000003000128008000100677470002400028008000400", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000300f5a50300080004"], 0x50}}, 0x0) 22:49:21 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000035b000/0x2000)=nil, 0x2000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000035b000/0x2000)=nil, 0x2000}, 0x1}) 22:49:21 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$llc(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0xf) 22:49:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x84, 0x76, &(0x7f0000003580)=@srh, 0x8) 22:49:21 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x531002]}) 22:49:21 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) 22:49:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@RTM_NEWMDB={0x17, 0x54, 0x1}, 0x18}}, 0x0) 22:49:21 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xf, 0x4, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f00000001c0)=@udp6=r0, 0x1000000}, 0x20) 22:49:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) 22:49:21 executing program 0: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x20) 22:49:21 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x4, 0x0, 0x0) 22:49:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001700)=@ipv6_newroute={0x28, 0x18, 0x201, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 22:49:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 22:49:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0xc0045878, 0x0) 22:49:21 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='rxrpc_connect_call\x00', r0}, 0x10) 22:49:21 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000001300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 22:49:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 22:49:22 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x10, &(0x7f0000001640)=""/4096, 0x1000) 22:49:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000001340), 0x4) 22:49:22 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x2}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x44}}, 0x0) 22:49:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}}, 0x0) 22:49:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x1f0, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'veth0_to_bridge\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "cf5e245aa1e33a7bdd50deb175b20e92056527812be8e070ef37d18b8ae4"}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth0\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 22:49:22 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x6, 0x0, 0x0) 22:49:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2c8, 0x3, 0x248, 0xb8, 0x240, 0x240, 0xb8, 0x0, 0x1b0, 0x328, 0x328, 0x1b0, 0x328, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'veth1_to_bond\x00'}}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'team0\x00', 'ipvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 22:49:22 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 22:49:22 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) 22:49:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c03, 0x0) 22:49:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="b4b61e4f", 0x4) 22:49:22 executing program 0: bpf$MAP_CREATE(0xf, 0x0, 0x0) 22:49:22 executing program 2: socket(0x23, 0x0, 0x2) 22:49:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}]}, 0x34}}, 0x0) 22:49:22 executing program 3: socket$inet_sctp(0x2, 0x5c9a3283f63db9a6, 0x84) 22:49:22 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, 0x0, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7fffffff}, 0x0, 0x0) 22:49:22 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x12, 0x0, 0x0) 22:49:22 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x46, 0x0, 0x0) 22:49:22 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, 0x0) 22:49:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0x8400ae8e, 0x0) 22:49:22 executing program 5: r0 = gettid() capget(&(0x7f0000000180)={0x20071026, r0}, &(0x7f00000001c0)) 22:49:22 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x5, 0x0, 0xf8ffffff) 22:49:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 22:49:22 executing program 0: sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000007c0)=[{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000080)}], 0x1}], 0x1, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3000000, &(0x7f0000000800), 0x0, &(0x7f0000000a80)={[{@fat=@dmask={'dmask'}}], [{@func={'func', 0x3d, 'PATH_CHECK'}}]}) 22:49:22 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x20) 22:49:22 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5646, 0x0) [ 191.873871] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 191.904699] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 22:49:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:49:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x88, 0x0, 0x0, 0x0) 22:49:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x84, 0x7b, &(0x7f0000003580)=@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x8) 22:49:22 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x49, 0x0, 0x0) [ 192.011207] Sensor A: ================= START STATUS ================= [ 192.031120] Sensor A: Test Pattern: 75% Colorbar [ 192.045891] Sensor A: Vertical Flip: false 22:49:22 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x3c, 0x0, 0x0) [ 192.078384] Sensor A: Horizontal Flip: false 22:49:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x80, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 192.107247] Sensor A: ================== END STATUS ================== 22:49:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x84, 0x10, &(0x7f0000003580)=@srh={0x0, 0x0, 0x4, 0x7a}, 0x8) 22:49:22 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x14, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 22:49:22 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af00, &(0x7f0000000300)={0x0, r0}) [ 192.225463] sctp: [Deprecated]: syz-executor.3 (pid 8626) Use of struct sctp_assoc_value in delayed_ack socket option. [ 192.225463] Use struct sctp_sack_info instead 22:49:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xf0ff7f) 22:49:23 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x531002]}) 22:49:23 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendto$unix(r0, 0x0, 0x11, 0x0, &(0x7f0000000080)=@file={0x23, './file0\x00'}, 0x6e) 22:49:23 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f00000000c0)=0xe2f4, 0x4) 22:49:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000540)=ANY=[], 0x10) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 22:49:23 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockname(r0, 0x0, &(0x7f0000000080)) 22:49:23 executing program 5: socket(0x2c, 0x3, 0x48ac) 22:49:23 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 22:49:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000900)={0x0, r1}) 22:49:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000400)={0x18, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 22:49:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/230) 22:49:23 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x31, 0x0, 0x0) 22:49:23 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000003c0), 0x4) 22:49:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0xc0101282, 0x0) 22:49:23 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000440)=0x44) 22:49:23 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 22:49:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 22:49:23 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x44}}, 0x0) 22:49:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@NDA_DST_MAC={0xa, 0x1, @random="ac761090c20c"}]}, 0x28}}, 0x0) [ 193.075121] audit: type=1400 audit(1601333363.607:10): avc: denied { create } for pid=8681 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:49:23 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000000)) 22:49:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:49:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0xa, &(0x7f0000001340), 0x4) 22:49:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x4}) 22:49:23 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000080), 0x40) 22:49:23 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) connect$rds(r0, &(0x7f0000000780)={0x2, 0x0, @multicast1}, 0xfce2) 22:49:23 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 22:49:23 executing program 0: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) unshare(0x32000000) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) 22:49:23 executing program 3: capget(&(0x7f00000003c0)={0x20080522}, 0x0) 22:49:23 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind$pptp(r0, 0x0, 0x0) 22:49:23 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) socket(0x28, 0x1, 0x0) socket(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000003c0)={0x23}, 0x0, 0x0, 0x0, 0x0) 22:49:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) 22:49:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{&(0x7f0000002d00)=@rc={0x1f, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/249, 0xf9}, {&(0x7f0000002e80)=""/228, 0xe4}, {&(0x7f0000002f80)=""/227, 0xe3}], 0x3, &(0x7f00000030c0)=""/247, 0xf7}, 0x5}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:49:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x6, 0x4, 0x4, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@tcp6}, 0x20) 22:49:23 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x14, 0x0, 0x0) 22:49:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c02, 0x0) 22:49:24 executing program 4: bpf$MAP_CREATE(0xd, 0x0, 0x0) [ 193.458693] netlink: 40468 bytes leftover after parsing attributes in process `syz-executor.3'. 22:49:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0x25, 0x0, &(0x7f0000000040)) 22:49:24 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x1e, 0x0, 0x0) 22:49:24 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x13, 0x0, 0x0) 22:49:24 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0xcc) 22:49:24 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 22:49:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)) 22:49:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x5c}}, 0x0) [ 193.745382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=8758 comm=syz-executor.1 [ 193.794337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=8761 comm=syz-executor.1 22:49:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000066000101"], 0x30}}, 0x0) 22:49:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000900)={0x0, r1}) 22:49:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000300)="e7036fb3d4bcdb6c70d60b07767bd8a62c87fd59bed71ae39ab518b11dce6a88b6859672357a27ae6562ce87adfb41fbf34ead0c846bd4fc1a591991bb06d2f8b80dbfeb8f60417536bc0f5b5ad56370f42182209538cb175b99f55dedcd445f75a634a8c3d9a18818016106f1b37abe819b98b44fbdb50096fbf04f681441389b935d3846a5bbc3d1d8be873bd59db71fcfd704309cd72870066adbac6f412c59536fdda2203af773cf330cbc82ff3a114d63dd22b3a5cb1348dba234ec8a70c168d62b1f5ad97197eff6ef6b028279c1552f5f93d04cc5", 0xd8) 22:49:24 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1c, 0x0, 0x0) 22:49:24 executing program 2: socket$inet(0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000002300)={0x1, 0x0, [{0x1}]}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000000)) 22:49:24 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000003c0), 0x4}) 22:49:24 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 22:49:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x2f) [ 194.184979] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:49:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:49:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x84, 0x25, 0x0, &(0x7f0000000040)=0x8300) 22:49:24 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x200001, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x531002]}) 22:49:24 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 22:49:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) [ 194.309659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=8804 comm=syz-executor.1 22:49:24 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x10, 0x0, 0x0) 22:49:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001180)='/dev/input/event#\x00', 0x10000000007ff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5460, &(0x7f0000000000)=""/239) 22:49:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 22:49:24 executing program 2: 22:49:25 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2e, 0x8, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 22:49:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) [ 194.408543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=8819 comm=syz-executor.1 22:49:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af25, &(0x7f0000000040)) 22:49:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x4e, 0x0, 0x0) 22:49:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000010"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) 22:49:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x80, 0x4) 22:49:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "df44fa7cc9cb333efcd248a2985e675d78867f409e9d67fbde6fb2e5f0c4c82bb19b4760e7929334d2aabe8582"}]}, 0x48}}, 0x0) 22:49:25 executing program 5: socket$inet(0x2, 0x8000b, 0x0) 22:49:25 executing program 1: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000004c0)) 22:49:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x20, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_NAME={0xb, 0x1, '+-]):*\x00'}]}, 0x20}}, 0x0) 22:49:25 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x11, 0x0, 0x0) 22:49:25 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc050560f, 0x0) 22:49:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x101002) write$cgroup_pid(r0, 0x0, 0x0) 22:49:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 22:49:25 executing program 3: r0 = socket(0x23, 0x2, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 22:49:25 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r0], 0x270}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000b00)={0x18, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111}}, 0x20) 22:49:25 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)=ANY=[], 0x1a0}}, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/82, 0x52}}], 0x1, 0x0, 0x0) 22:49:25 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x4c, 0x0, 0x0) 22:49:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:49:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000010000000954d"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:49:25 executing program 3: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xd76129a7a5026e8e, 0x0, 0x0}, 0x20) 22:49:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 22:49:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) link(&(0x7f00000001c0)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000440)={0x2, 0x0, @start={0x0, 0x0, "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", "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"}, [0x2, 0x8, 0x2, 0x1f, 0xfffffffffffffff8, 0x9, 0x1, 0x1, 0x1, 0x8, 0xae4, 0x1000, 0x0, 0xfff, 0x7fff, 0x0, 0x0, 0x5, 0x101, 0x401, 0x10004, 0x1f, 0x3ff, 0x6, 0x0, 0x9, 0x9, 0xd5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x6, 0x80000000, 0x0, 0xfff, 0x0, 0x0, 0x95, 0x0, 0x6, 0x5, 0x0, 0x0, 0x9, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x116bce59, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0a]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000b80)={{}, 0x0, 0x2, @unused=[0x3, 0x2, 0xffffffffffffffc0, 0x5], @devid}) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x40000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xa0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) fallocate(r0, 0x0, 0x0, 0x8800000) 22:49:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0, 0x0) 22:49:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x2c8, 0x3, 0x3d8, 0x0, 0x240, 0x240, 0x280, 0x0, 0x340, 0x328, 0x328, 0x340, 0x328, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'veth0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x218, 0x280, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x4000000, 0x0, 0x0, 0x0, 0x5, 0x83}}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'team0\x00', 'ipvlan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 22:49:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) 22:49:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x2b, 0x6, 0x0, {0x1, 0x0, 0x2, 0x0, ')('}}, 0x2b) 22:49:25 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000040), 0x0) [ 195.026365] x_tables: ip_tables: osf match: only valid for protocol 6 22:49:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20001, 0x0) write$cgroup_type(r0, 0x0, 0x0) 22:49:25 executing program 0: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 22:49:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x2070e000) 22:49:25 executing program 5: setuid(0xee00) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, 0x0) 22:49:25 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xea5db4c5d88bc15b, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 195.174983] audit: type=1800 audit(1601333365.707:11): pid=8912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15861 res=0 22:49:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)={'syzkaller0\x00'}) [ 195.260165] audit: type=1800 audit(1601333365.777:12): pid=8912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15861 res=0 22:49:25 executing program 2: 22:49:25 executing program 0: 22:49:25 executing program 3: 22:49:25 executing program 2: [ 195.349399] audit: type=1800 audit(1601333365.797:13): pid=8923 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15885 res=0 22:49:26 executing program 4: 22:49:26 executing program 1: 22:49:26 executing program 5: 22:49:26 executing program 2: 22:49:26 executing program 3: 22:49:26 executing program 0: 22:49:26 executing program 4: 22:49:26 executing program 3: 22:49:26 executing program 2: 22:49:26 executing program 4: 22:49:26 executing program 5: 22:49:26 executing program 0: 22:49:26 executing program 1: 22:49:26 executing program 3: 22:49:26 executing program 4: 22:49:26 executing program 0: 22:49:26 executing program 2: 22:49:26 executing program 5: 22:49:26 executing program 1: 22:49:26 executing program 3: 22:49:26 executing program 5: 22:49:26 executing program 2: 22:49:26 executing program 4: 22:49:26 executing program 0: 22:49:26 executing program 1: 22:49:26 executing program 3: 22:49:26 executing program 5: 22:49:27 executing program 4: 22:49:27 executing program 0: 22:49:27 executing program 2: 22:49:27 executing program 1: 22:49:27 executing program 3: 22:49:27 executing program 1: 22:49:27 executing program 5: 22:49:27 executing program 2: 22:49:27 executing program 4: 22:49:27 executing program 0: 22:49:27 executing program 1: 22:49:27 executing program 3: 22:49:27 executing program 2: 22:49:27 executing program 4: 22:49:27 executing program 2: 22:49:27 executing program 5: 22:49:27 executing program 4: 22:49:27 executing program 0: 22:49:27 executing program 1: 22:49:27 executing program 3: 22:49:27 executing program 5: 22:49:27 executing program 2: 22:49:27 executing program 4: 22:49:27 executing program 0: 22:49:27 executing program 1: 22:49:27 executing program 3: 22:49:27 executing program 5: 22:49:27 executing program 2: 22:49:27 executing program 4: 22:49:27 executing program 3: 22:49:27 executing program 1: 22:49:27 executing program 0: 22:49:27 executing program 5: 22:49:27 executing program 2: 22:49:27 executing program 1: 22:49:27 executing program 4: 22:49:27 executing program 0: 22:49:27 executing program 5: 22:49:27 executing program 3: 22:49:27 executing program 4: 22:49:27 executing program 2: 22:49:27 executing program 0: 22:49:27 executing program 1: 22:49:27 executing program 5: 22:49:27 executing program 3: 22:49:27 executing program 4: 22:49:27 executing program 2: 22:49:27 executing program 1: 22:49:27 executing program 5: 22:49:27 executing program 0: 22:49:27 executing program 3: 22:49:27 executing program 4: 22:49:27 executing program 2: 22:49:27 executing program 1: 22:49:28 executing program 0: 22:49:28 executing program 4: 22:49:28 executing program 3: 22:49:28 executing program 5: 22:49:28 executing program 2: 22:49:28 executing program 5: 22:49:28 executing program 3: 22:49:28 executing program 4: 22:49:28 executing program 0: 22:49:28 executing program 1: 22:49:28 executing program 2: 22:49:28 executing program 3: 22:49:28 executing program 0: 22:49:28 executing program 4: 22:49:28 executing program 5: 22:49:28 executing program 1: 22:49:28 executing program 2: 22:49:28 executing program 4: 22:49:28 executing program 0: 22:49:28 executing program 3: 22:49:28 executing program 5: 22:49:28 executing program 1: 22:49:28 executing program 2: 22:49:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000900)={0x0, r1}) 22:49:28 executing program 1: 22:49:28 executing program 5: 22:49:28 executing program 0: 22:49:28 executing program 2: 22:49:28 executing program 3: 22:49:28 executing program 1: 22:49:28 executing program 4: 22:49:28 executing program 2: 22:49:28 executing program 0: 22:49:28 executing program 3: 22:49:28 executing program 5: 22:49:28 executing program 4: 22:49:28 executing program 2: 22:49:28 executing program 1: 22:49:28 executing program 3: 22:49:28 executing program 0: 22:49:28 executing program 5: 22:49:28 executing program 4: 22:49:28 executing program 3: 22:49:28 executing program 2: 22:49:28 executing program 1: 22:49:28 executing program 0: 22:49:28 executing program 4: 22:49:28 executing program 5: 22:49:28 executing program 3: 22:49:28 executing program 0: 22:49:28 executing program 2: 22:49:28 executing program 1: 22:49:28 executing program 4: 22:49:28 executing program 5: 22:49:28 executing program 3: 22:49:28 executing program 2: 22:49:28 executing program 0: 22:49:28 executing program 5: 22:49:29 executing program 4: 22:49:29 executing program 1: 22:49:29 executing program 5: 22:49:29 executing program 3: 22:49:29 executing program 2: 22:49:29 executing program 0: 22:49:29 executing program 4: 22:49:29 executing program 1: 22:49:29 executing program 5: 22:49:29 executing program 2: 22:49:29 executing program 3: 22:49:29 executing program 0: 22:49:29 executing program 4: 22:49:29 executing program 1: 22:49:29 executing program 5: 22:49:29 executing program 3: 22:49:29 executing program 2: 22:49:29 executing program 0: 22:49:29 executing program 4: 22:49:29 executing program 1: pipe(&(0x7f0000003680)={0xffffffffffffffff}) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:49:29 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') getpeername$inet6(r0, 0x0, 0x0) 22:49:29 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, 0x0) 22:49:29 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = dup2(r0, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, 0x0) 22:49:29 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:49:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4c6100, 0x44) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) pipe(&(0x7f0000003680)={0xffffffffffffffff}) close(r1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x800) 22:49:29 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e24, @empty}, 0x10) 22:49:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x10000, 0x0, 0x0, 0x4b, &(0x7f0000000000), &(0x7f0000001300)="293e07d15a352b2e14f4767ed316a184956156bbbc705b4804d2c7e2f1481b49c6b49b73ee5b6c9fcb721d42440b448cf6aa22cd129a9269fbc1f7d2f749dba24a79eafffe3978aced77d969c7ea29703f3eb4ac23bff60b5032e17be7d73e513b130a0dbb74b9c2c3f38b4178c045bd7f5ffeb689ec8c9d300051cf98fb67bd0d2ceb021f2fdf2143"}, 0x28) 22:49:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200000c0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="dd", 0x1}], 0x1}}], 0x1, 0x0) close(r0) 22:49:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21b626c57c2691208171656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e701fb6c86adac12233f9a1fb9c2aec61ce63c08d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f71b2035a0ee91c28945a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f5e4be1b8e0d634ebc105697e98186fc5141bd670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab743c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb09345df55ef7dca7523f5292d126599d4345cde64f903c3415c618a32c2318f0858f19c6def80e1480500000098fc3f38b7a57211adb15d825cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb130252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e443d6aaafe80053636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb23aefd124b0ab85580f4ebb6eddb9f86743e87c9ece874be869b3abe1c6ea55887dfa18d0aea136eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b6a7651004132c6e0898374c644eea45de7867a0efbad0ab2bc33b350440a90b79134e42da4e030916d86a7c2e1b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d20019c200000000000000475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddf7ff7ba04b696a30d313bed388a88da09c01a4b827aa1784d927aca9b8540534c5c49a424ccfbc2213fc1572b0204dd456c81a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1d2e120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948a4875f3f4b1736999d413e7b2a9e2f87f7b8dcc6c989265b0d827a8a6687d2bb963fb22c00bcccba97fe546fbc9348c0fcc6a9bb9d77c8c890ce8ec80d10a1a095948cd4d215da6b78496b94568c9fa9fa2831285ddfcc4f429d8d95c6585a5d9deb4169b0088fec9deaed7bf7318c063d09915a31e9a7d4e58c3f37ee64432618ad92408cb2321aa9a226b619da418d1799a02ac582a20b253c0671926846cb76ca19c927d8a56acbfacc8f2b066ebcb43f04e861dcce2c8aa589341f81cb0c8de28a6a239c7107bd3"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff03006005698cff9e14f008004de7f9c764362ae28eff07000300000000a08b7907080494e5d04e0d5e9f7933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:49:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 22:49:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff0000dcc1f25553ae831ef323a82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcfb0b3f4279e7b3460dd37536bedf6ba6bda6d2afee33025a30b45bdcf1d273683626e00fc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6e0e8632151d72ab8abaa96523000000000000008531bff8c0c82e9b1a00e258f82b6ce72313a075bb49c52fa55342a620c302093700012746ecf59f45a2443630fcb5b4f9eb5e84b1af1a8a2b36f8799632b6ca6f2977e334a4eefcd56eb6ee1e3f9b8916446f0a8c2a0000d1417bde5c929a765a78ccdc890943ecc2916f1407088b81195bb112a3471cbfe82eb5ca3f9e42049028900fb38ffa35e7712eefd64494210ebd0724bbe33ca3aff5aced8f4d661aa8eaa7a384734dd1f7ea38b88686a46f6b93c9cb42fc0ae0b11ae00a15aed2db19b59f94477d15d4a9c27c6b6d9d6053ef16f9f7d3e972dd8565c7fee580c9301fef96be02958a62808b84b79b177627c9d10c5ac3918f25baa0e94af1e167584298f1242e7576f1858018194fb268bceefe4e91691740163a4889c8477a8a39b861fea306a87ccc4f94c0af683816d691e06ab1a22cc83cca0d661359ef0cedd87ecc098954979dfdc465c341dc9fbd3eba1131fe2a5e75d0058bef911f0ac09b0a45e445f9a39fa852f85c49a0d972da1245d18fe0ea8b4fd8a68b724ccd3e6ba467b6f18c46cd48181013f48a1f1bce4d5c3c44f10c538a19d874b245f4642f4c9a2848d296cfdc25ba13aaaf7e9324e27f7ec455309826e8507f8dd2b9cde273d61da283db88f702facf7757b20c8cc42d514be0fe589ea017c2f2a90cc31992a05b24f06bc27c1455307b3c6fa800f2196da06dee8bad19587dc0928c8ec9bd5837d959d5d43674b1c00f0bd5c060f8bc9b22c511547de7b02c360498db4bd7555dec6d45e8c0ee8e45834c51dc3995fc4242331d24ecffb6b55b07a70b1a78533c5587d71f63637d290cb203668f44b5916dbd6479ba7251e601d66d7979bdc771346fd72268d107c290612ba091f66fb139092ae86946b538dedec3b9283c8b2946f88a46ec01338c5fbcb733a8248675b592034c0ef50aa204f07c9e1ff796bd619e478bc1b339d13125039ef68927ebba22497b1757d65b9f1a6b402cb984f9f959e72be0ae2446f2d8c2c69ffc0fb13fc99b3026d3855e9a516b9d9d659b4ec1ef98d8d293518ebc539fb0bfb983d2024875ecab0a0a29f09eb6b7c453f774b929eb1b8db1edfaf4acb5d2a842ac6fc76a2e0183a03401dec966cc4600000000000000006c9e82c0c4997361c6acec9d1e9c421e9239762aa6f9f0382c21eb48ca0478c163a2b62fd46e4109b3899661628ac24288f656f6374373e5017fce002c4e04f8ca63aee8dc51445489e64e035a2c1a2618e67817e762fb9e1a286deb03dc65c1d24e871867631bf71896a47ddeb54eafc8edc1d66b2a40fc3f93c893f6000000000000001adca3a0a891fcb8373a57a726a6fff0d5433d0d3f00"/1130], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x1c9, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000003c0), 0x4) 22:49:29 executing program 0: 22:49:29 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1}], 0x1}, 0x0) 22:49:29 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) [ 199.119969] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:49:29 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) read(r0, &(0x7f0000000140)=""/4096, 0x1000) 22:49:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 199.280984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.325496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:49:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x18, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x6}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 22:49:29 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x11, 0x0, @multicast1, @remote}}}}}}, 0x0) 22:49:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001240)=@ipv6_getnexthop={0x18, 0x6a, 0x34abc9d47dff0273}, 0x18}, 0x1, 0x2000000}, 0x0) [ 199.419024] device bridge_slave_0 left promiscuous mode [ 199.425158] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.475713] bridge1: port 1(syz_tun) entered blocking state [ 199.482642] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 199.482997] bridge1: port 1(syz_tun) entered disabled state 22:49:30 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000080)="1aea36e09d814b2d4cd60be4f03183948d1dd3aaeb45466561b573f243974117"}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x1, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r1, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r1, 0x0) [ 199.515935] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 199.545815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pid=9226 comm=syz-executor.4 22:49:30 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) [ 199.571105] device syz_tun entered promiscuous mode 22:49:30 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x347, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055980)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "8aede0c9f161cf"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000056980)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058980)={0x9389, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x0, "0d75dc5125ff93"}) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) [ 199.623901] device bridge_slave_0 left promiscuous mode [ 199.633462] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.662364] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:49:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100), &(0x7f00000002c0)=0x14) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000080000000fe8000000000000000000000000000bbff020000000000000000000000f6ff00000004000000000000000000000000000000000000000000000000000100000076657468315f746f5f626f6e640000006e657470636930000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000100000000000000000000000000027465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe0000000000000000000000000000000000080000000000000000e6ffa100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff00000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000e00900000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c6572310000000000000000000000000000040000000000000000000000e5ffffffa50000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c415353494659000000000000000000000000000000000000000000a50b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000009c00000000000000feffffff", @ANYRES32], 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x480, 0x358, 0x0, 0x148, 0x358, 0x148, 0x3e8, 0x240, 0x240, 0x3e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00'}, 0x0, 0x2f8, 0x358, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x3}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 22:49:30 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 199.832867] xt_hashlimit: size too large, truncated to 1048576 22:49:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffef5, 0x2c080001, &(0x7f0000b63fe4), 0x1c) 22:49:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c00028006000100000700000c0002000e0000000a0000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}}, 0x0) 22:49:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0624fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0xe000000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0xff17, &(0x7f0000000080)=[{&(0x7f0000000040)="2e74000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 22:49:30 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) 22:49:30 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) sendmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "dc9d195a89863a91"}, 0x10}}, 0x0) 22:49:30 executing program 3: [ 200.272093] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.0'. 22:49:30 executing program 1: [ 200.320851] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 22:49:30 executing program 3: 22:49:30 executing program 2: [ 200.381895] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.407967] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.443340] netlink: 29694 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.465905] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 22:49:31 executing program 0: [ 200.629426] xt_hashlimit: size too large, truncated to 1048576 [ 201.726096] Bluetooth: hci5: command 0x0405 tx timeout 22:49:32 executing program 5: 22:49:32 executing program 4: 22:49:32 executing program 3: 22:49:32 executing program 1: 22:49:32 executing program 2: 22:49:32 executing program 0: 22:49:32 executing program 5: 22:49:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='block_plug\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:49:32 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xc}, 0x0, 0x0) 22:49:32 executing program 0: msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="03"], 0xcd, 0x0) msgctl$IPC_RMID(0x0, 0x0) 22:49:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd643", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:49:32 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) 22:49:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x5, &(0x7f00000000c0)={0x0, 0x0, 0xe65}) 22:49:32 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 22:49:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f00000000000000010000003f000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 22:49:32 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='minix\x00', 0x0, 0x0) 22:49:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb", 0xae}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 202.120179] mmap: syz-executor.4 (9328) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:49:32 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:49:32 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000e5b000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 202.216300] ptrace attach of "/root/syz-executor.2"[9344] was attempted by "/root/syz-executor.2"[9345] [ 202.231908] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 22:49:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) 22:49:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000600)) 22:49:32 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 202.311088] EXT4-fs (loop0): Invalid log cluster size: 63 22:49:32 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) close(r0) 22:49:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) 22:49:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82a8e9eb", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 202.473423] ptrace attach of "/root/syz-executor.5"[9371] was attempted by "/root/syz-executor.5"[9372] 22:49:33 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)) 22:49:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 22:49:33 executing program 3: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f00000005c0)={0x43, 0x9, 0x0, {0x1fd}}, 0x43) write$P9_RAUTH(r1, &(0x7f0000000240)={0x14, 0x67, 0x0, {0x20}}, 0x14) 22:49:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, 0x0, 0x0) 22:49:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x300, 0x0, 0x0) 22:49:33 executing program 2: syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 22:49:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:49:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x4}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, @sco={0x1f, @none}, 0xd7}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 22:49:33 executing program 4: chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 22:49:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff924b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfed4, 0x20c49a, 0x0, 0x76) [ 203.132021] can: request_module (can-proto-0) failed. 22:49:33 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10001) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1000014, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) getpgrp(0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:49:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044590, &(0x7f0000000140)) [ 203.178804] can: request_module (can-proto-0) failed. [ 203.196457] audit: type=1804 audit(1601333373.727:14): pid=9409 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir163126188/syzkaller.0VTNgu/106/bus" dev="sda1" ino=15944 res=1 [ 203.301755] audit: type=1804 audit(1601333373.837:15): pid=9421 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir163126188/syzkaller.0VTNgu/106/bus" dev="sda1" ino=15944 res=1 22:49:33 executing program 2: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:49:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xaeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) inotify_init() r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) [ 203.424749] audit: type=1804 audit(1601333373.937:16): pid=9409 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir163126188/syzkaller.0VTNgu/106/bus" dev="sda1" ino=15944 res=1 [ 203.466918] audit: type=1804 audit(1601333373.947:17): pid=9421 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir163126188/syzkaller.0VTNgu/106/bus" dev="sda1" ino=15944 res=1 22:49:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000000)) 22:49:34 executing program 3: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x2000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:49:34 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 22:49:34 executing program 2: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:49:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xaeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) inotify_init() r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 22:49:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020600000d3f4655fd4f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 22:49:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 22:49:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/199, 0xc7}], 0x1) [ 203.977352] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 203.996972] EXT4-fs (loop4): invalid inodes per group: 24608 [ 203.996972] 22:49:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_win95='shortname=win95'}]}) 22:49:34 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f00000004c0)) close(r0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 22:49:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf000) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 204.177498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:49:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7ffe) sendto$inet(r0, 0x0, 0x0, 0x900000020048011, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 22:49:34 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 22:49:34 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c", 0xc1}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 204.467854] FAT-fs (loop5): bogus number of FAT sectors [ 204.507073] FAT-fs (loop5): Can't find a valid FAT filesystem 22:49:35 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 22:49:35 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) dup3(r0, r1, 0x0) 22:49:35 executing program 3: mkdir(0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) 22:49:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) 22:49:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) dup3(r1, r0, 0x0) 22:49:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:49:35 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x508}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a543) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) [ 204.818635] ptrace attach of "/root/syz-executor.5"[9544] was attempted by "/root/syz-executor.5"[9545] 22:49:35 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 22:49:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 22:49:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 22:49:35 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) 22:49:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 205.144885] print_req_error: I/O error, dev loop0, sector 0 [ 205.152170] Buffer I/O error on dev loop0, logical block 0, async page read [ 205.165745] print_req_error: I/O error, dev loop0, sector 0 [ 205.171814] Buffer I/O error on dev loop0, logical block 0, async page read [ 205.180510] print_req_error: I/O error, dev loop0, sector 0 [ 205.186354] Buffer I/O error on dev loop0, logical block 0, async page read [ 205.194899] print_req_error: I/O error, dev loop0, sector 0 [ 205.200724] Buffer I/O error on dev loop0, logical block 0, async page read [ 205.209477] print_req_error: I/O error, dev loop0, sector 0 [ 205.215240] Buffer I/O error on dev loop0, logical block 0, async page read [ 205.224082] print_req_error: I/O error, dev loop0, sector 0 [ 205.229972] Buffer I/O error on dev loop0, logical block 0, async page read [ 205.238462] print_req_error: I/O error, dev loop0, sector 0 [ 205.244204] Buffer I/O error on dev loop0, logical block 0, async page read [ 205.253721] print_req_error: I/O error, dev loop0, sector 0 [ 205.259571] Buffer I/O error on dev loop0, logical block 0, async page read [ 205.266870] ldm_validate_partition_table(): Disk read failed. [ 205.273043] print_req_error: I/O error, dev loop0, sector 0 [ 205.278862] Buffer I/O error on dev loop0, logical block 0, async page read [ 205.290608] print_req_error: I/O error, dev loop0, sector 0 [ 205.296503] Buffer I/O error on dev loop0, logical block 0, async page read [ 205.306769] Dev loop0: unable to read RDB block 0 [ 205.339571] loop0: unable to read partition table [ 205.354920] loop_reread_partitions: partition scan of loop0 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý B) failed (rc=-5) [ 205.473255] ldm_validate_partition_table(): Disk read failed. [ 205.480381] Dev loop0: unable to read RDB block 0 [ 205.486857] loop0: unable to read partition table [ 205.587124] ldm_validate_partition_table(): Disk read failed. [ 205.596987] Dev loop0: unable to read RDB block 0 [ 205.611589] loop0: unable to read partition table 22:49:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) dup(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000002319ea4c0", @ANYRES16=0x0, @ANYBLOB="030029bd7000fcdbdf25040000000800020001000000140001800800030000000000060001000200000040000180060001000000000006000100d57a83d0060001000a00000006000100000000000800070039b77bda29985954a2d7c2bbd823d39f1506a9d965ed9940601678c89382320a422c410437a872886ea5fdf94237fe831b39", @ANYRES32=0x0, @ANYBLOB="14000400000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$inet(r1, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@empty, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@private1}}, &(0x7f00000000c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001340)="6c7495b86f9312bd00e298f5d657f19303a183b9de4b0f9050886cd2022216b31ae76dc399c869295bf2eb8bf3ec4e8e7798885b2157890c5f973d7df37513795b9fc97c7f1698890a0b7c8fdcd2cd617726acf6a7f46c0465cd6a6b6af71b6cff0ad7a5e2e08d34686bdf1f134938be19ff7b2e41252d42844e0fbe0643db5bd61d3d1a0b2a13310b986c3eeee5d2314bde231a50cac9794f4155b1537970f80f5dd1fefc4395a65f2d90839ee5f651d2be5160031a3b868641aa74459b70ac27b8aeff2bdcb2300316d1e8154591cb742539ebc3f59ac97f945b93f5399a6473fef2372269ab8877de77b80b7a7e22188cc9845555f30d869333a0f4951ef6072c1eeb9cd64a3e2c4f5ea5fcd3b66b8ac49d71699830707a9f46152a006ff47f2eaa12ee5422f85435c9580f89155ee55b4ed5d464953ae0c06fe4d5496da24c47964e59cc660836f7edc4c7a5c8268b3f77f4e5be993aaddf3b0a2edccec4dbbaf67e8c63499b79f9a46df69b464e8e01c96353609cbd20b43921c61bf4b213f9833b10cba6bd61fba87914814b2ab89c24559f59b2b8c2fc4166f0ac3f228ecd4d23c32f89fbe8e909f61fa319e8a377e928acfc591c2113ff278b98efe088ba010714bf5b32a7ed53672ead6fdb00fbe647d06e98bedd8181f1c069cf45e823e29e43c5d60563f4bf40396d469320e3676f5d5ab3988eaefcc2a2dec0f0c8f4d96b187976140a5d734ccbb4a334c83607e891c4dc98e00d16880cf8b6b03527fe02b36ce005841b689ed6ca4d3d12c2f2c4c1f8f5bf1979408d48ea3f68cc4a13b8d73f14f727b52b71a1210e9105f8ac89d0fc574186455e0f936bdd359b21f7e787f87b9a1d45d51262206fd2655e74d4c99bf39923e5cba68f0c4f6036fcc5622bbd89f7b00b3f2d0e15aa6b4b9b54a5929ad706559e799cee28fba7c98219a36b37e2bcc43e8c1d39bd0eb7493bc4f4183034efc9535473ee3a0f19f27b1ccc093931c18800331371c45709df03e8422d4101e081b7ac5aaa0a0946f93e15f271e4a0a45749bf70d7929a1a240b3e33680c3e2546b9a513baaa6555f0f2e163b2f30113c51e329ba8992f93ae1a54dd865400fd56b4d1b9e83c60cbed763632c444f4e0aeb2f52bce9ec32ad66e13c2f84e35609ae0af5dd8712fc13b04fa142d6d816d9d91324c08c70d58f496cf680dca4c9a8b5b551f06c01816be24e348601b3b8391e5eb5be24ad668fa39926080b768f639645bff12d114ef0010716329ec9448cfed3eda30a46b34bc84d299c7c0f76ab720ef14777cb8f7b2e1eaae71f9a30efd42634042b74e87e64177fe6105728f9bff49bbfa0781ea723fb9505862cbaee86dc14a0e34899e1bbcde6f2ca5f75175c122fa2e66776a02623ff90ed4ff62db2931c0dbf634c2e21d93b54b249d63a199b0af1d17b529e8712f0263f208270f50afc4b6d49208ccd91b8d600b0f2226c546bd339879b84db022689ce186a8eba91b0067571761c6d3bd07a15d02d16130a3b5949de3ab4eb90c5688ce5499545a21e8ca1e0450a4a274576fe1050f1c9a53d42ac8b8d64cce02e7e284df56f8ffa821d3aaf5e04dc50c750c3db31b91a76df75398fb0c90f93b46cd60bded11a10332ca600f26b1f3d4325b1eabadc2107b87c5700d387fcf3da9d8dbb81f1fe3919136850dbeef5e6bbaabc83a2a545b51f7ab1fede9a8dd28fff6dd9f90d57012abdb69d9e749e71383eb4cfcee93b41450575e95c09ae01f092db69ca85cb5ef3010d8d1c2055707d194e6da540154c520e8d79dfd45fbc1feed2de061a22eb7e96c2bcefe65ac66473297e1d17b64c49effc6ed8583e9a624c792cd97235ad8b7828ba158bb36f24faa9dc1075f9703c60a709e119fdcc62feb41015a1b20a07a482fb707b78dec7563c7f49b52f96ddb932f74f4428506264a70f4cb2e4e36fb6e595b67f0a1ab883be281350bc9b8905d3475e25783f7d1b9011d62cd86d23b9517c3d17aa3bb339402c157cdc0ffdca3f9214b2bab0702a0dc8c493ef45c834fd2c801cf4e384a742576437a750298514f9ccce2d2a7ccd6e64ccb0f40b734418188e7223a3ea9b65fd4d8f53170247df058daf7ba4a3d6f7f94cbdbd28f45f5c39251446d79e6ca242054c84cca66acc8cf84a3ef0679cb38f4d797649407d7375e833ebcfa23045fbd7c61ebe9b1f0ee15413d1efcbfa9fe46ca3e3cafd3d3896509416159d2c9bfe343594554061df9f5a3bbfb300123a9009c319057dfbc3e32802e3291115389a4a2f3cbd0be92fd59a079e69050676bef04eb02be24af253840ce5d1367325a931b90740c6994e711a917120a486ac28a6cde27ca1fe875953bb5158a992ebcd37f93713c67d879c3128a87fa4301e89c15b1efa9c9fba849c5ee9f0277e4a6eca8e492c9864b07a914d0d1361ace537c6f422296d6424630e991ef48b40a8a02dd727c380acd3c8e18e15e810b0a744de57af8633b858c160acdcceca55c1b2d56db565a54b502fc1221821652c282433f375add01ecba86bfe30eaab14105624933e85b3f27c521066167bbf101a3f093ec7396c51acad65e2851a1e80ba5ecd97f538d0731684900e9606b8689666840f8497664dfefbbfafac3cdc4e7fdfe01f1f6b040b65a3c777cf0317e3f34ea46d0aab43de961fcbe4ce02ec3e8493c6a68afa0beeb9dabbc297581dafa00f2b676692c8ef53540cde00a61b4e52bcaea03e2eed48f868634187c4576da2f17ee9f34ec859790807aa077fd5d0bf684ee0f1fca3cf96f9d8b4bf4c54de8d9711af71a8e37e0a76e99b57b5a71fd50888838fab2f40bb728886d89c002b628ecd06445b8cd21910d08bc9c91150ecbcb1ba579d50634a6d841b5d5ce8d82e8656b4b38d9a9277d04cb6059cc8a7839c5beb53af22e50888669928adb80988dd17289ea1c9dc1afac44419f107250d57ce5c45d9814b573a4ce18728f1168a071c8ac0e9883cac3ba8e6d634735aaa9ba318dc2af222daf735fea013c98fddcd5956586fe887715dd7b34771335defdb04c32ba5ba52bfea23add499fd7c12e147ba71782744751a6ed1d83484b9ade434cfccb704988ead9fcc8100b845ee5c8fb7a5bc2ab13c207b567a98d99007fd20ab970f27e83f130f96130c765c9fafa6ff0ce44796231b06ce95e5cf8a87bf5018e0384221ef15186acc0c3c43488bc67b0031a9b69a0f3de9df822efbe89a78041a1ad9146e4a39890b6e093feaae07d0a4e43d0af7e6cc6e0b84cb2336e9149fe14be25b0d192d49d96749bddf5a807e14b10347581721758da3fe50a9a6b44eec1f5ead94fc88ea2c2aa1ae69dbaf7de28981da1cc7e719a0518eb2c95f74c1f07634d86c7d5dc1083b609b8eee9f28b6ac39cdcb46e566d94b27e9d5f25087dc1c6254d981c3fe3ef6814d9ce919dc0c97f766f025ccb8c7e31ab7dae0793cf341fb3dd91528f4d8909d1b2021e3b9572304f3944e4d3bf95d5f3825ce7baf22b9b79054f3a83a59828cdcdebc6a2b56eaddbdf7faf7dd990f4afae0664631e918c30160deed9e16b3956f89a326b6bba9279575fbf31900e74a9f0fe72bf499ed7aa21f0d50b5ae26ffd1fd57747b42e264521c75f43108e14eb898298f09dd48a3c3f4c0ab8bba605348ba48988648c4b9ecd1f6a4850f80871eb657de102943f1bec9d09dfa119dcf50df76acf8aa78f167be758842a33d8b8e6b2b86070b32ecdc4790e334668929bd391014285f9b08bcb8a933635dd0e2e427dad9e2c7d991424631d00e149154a0b6fd1aff39a5e87d5fadc5ddef361b8e956b356fa58dd35ea14d0753e1b8f9a4bee76b4a267b7e977971fbff395beb47a6d33acfe44945dffada3cfd4fc2dd2cf57f14d40f1b3128ee3cb6efab9ce06cb7e37f85d1114d9da82ba8cc67867b5ddc3810c7aa105d482bcfa0b5d29b6d4343ce72e36db041b63305b88429c93d28fb8faed1b0c49eb6c28a53cb5e87b6f7cf1e031b7a6ada93652c0c174d7f3dde684f289bee24dec6eefb9f316179fadb080a6178ce9ae69901ea5170814bc3cfaa8cc2de41c2fa9bce07ca6d7c3089b7eb477ab703738d6fb1e80e93b0bc6d762c730c2afb483de4c313fefeb931ac60a64dbff56431f615c5d5f30cda979eb23eb858eea3db20e95977b75db212e20e477b3c071e88538d79e887e20890e4856a44d917e93767f0268866a7a5606bc2f423b96bb06b53db14d743043a99e76a3645fbe16c2e171116e031163877acb32f4606f0e061700abaa22ae5e62cda7d45c1bf8c1dd8884db364d460bf824e564e55750409955e265d44c489566fb69d653777ca0662b3e5f48041a1d178f152e7672ed18b6854f3aa7ac4bd5ddb5495a439495a065818c29e6d09a516887a2e34ae7111b4b1364fa5cc99a5f506e9848e2ec11d21e6206c8505036257dbead3b6c6816ccbbc7509992ecd68946c02871f6fc2bda977c5a9e5b6290784ff74f5afbb7cd963af0c22a56e9fa95f1c7a66b93ec408ca2e2ec80c7a5b028d51b6451a1cc882229599fac9f761c8fb7163c174e473d6801ff001f3023b3b1f941f4fa0e04bd44ad603bf8109cccd20df1d94e3185c08f6c9280c84484a90d51d8e1f450028b3cafd605d42e6fe55a78d2863b04a454096d8eedfb870801a2c01bb7fd88b216519f137298abac8b629b926fd4db9af9b8f883cd7a859340dd531a75d60aff76c135c42aeb0217d9174bea5e6d20c4b3deccc914330615a704a3e381c7923bf1a7b43e5c0fe4739713b91e6466655662b2211f9521f56826c41624a3d42f1022ecd739c63624d892d2b84f4d66365a832316a634793ecea2be05b63d1a5227b3d28741b2ad5e1cd7686c2dddd34c8576b0e4265fb1e44a0012359f772711ab78293a0b720b26deadc4e512150d1dceb0a551d21580", 0xdad, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r2) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 22:49:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80044501, &(0x7f0000000140)) 22:49:36 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)) exit_group(0x0) r0 = memfd_create(&(0x7f0000000000)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xba\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf\xa9\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0\x03\x00\x00\x00\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000003, 0x4046811, r0, 0x0) 22:49:36 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xd83, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$packet(r0, &(0x7f0000000400)="bb60a9458428bd7213182bb47985", 0xe, 0x0, 0x0, 0x0) 22:49:36 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 22:49:36 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 22:49:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) dup(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000002319ea4c0", @ANYRES16=0x0, @ANYBLOB="030029bd7000fcdbdf25040000000800020001000000140001800800030000000000060001000200000040000180060001000000000006000100d57a83d0060001000a00000006000100000000000800070039b77bda29985954a2d7c2bbd823d39f1506a9d965ed9940601678c89382320a422c410437a872886ea5fdf94237fe83", @ANYRES32=0x0, @ANYBLOB="1400040000000000000000000000ffffe0000001"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@empty, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@private1}}, &(0x7f00000000c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001340)="6c7495b86f9312bd00e298f5d657f19303a183b9de4b0f9050886cd2022216b31ae76dc399c869295bf2eb8bf3ec4e8e7798885b2157890c5f973d7df37513795b9fc97c7f1698890a0b7c8fdcd2cd617726acf6a7f46c0465cd6a6b6af71b6cff0ad7a5e2e08d34686bdf1f134938be19ff7b2e41252d42844e0fbe0643db5bd61d3d1a0b2a13310b986c3eeee5d2314bde231a50cac9794f4155b1537970f80f5dd1fefc4395a65f2d90839ee5f651d2be5160031a3b868641aa74459b70ac27b8aeff2bdcb2300316d1e8154591cb742539ebc3f59ac97f945b93f5399a6473fef2372269ab8877de77b80b7a7e22188cc9845555f30d869333a0f4951ef6072c1eeb9cd64a3e2c4f5ea5fcd3b66b8ac49d71699830707a9f46152a006ff47f2eaa12ee5422f85435c9580f89155ee55b4ed5d464953ae0c06fe4d5496da24c47964e59cc660836f7edc4c7a5c8268b3f77f4e5be993aaddf3b0a2edccec4dbbaf67e8c63499b79f9a46df69b464e8e01c96353609cbd20b43921c61bf4b213f9833b10cba6bd61fba87914814b2ab89c24559f59b2b8c2fc4166f0ac3f228ecd4d23c32f89fbe8e909f61fa319e8a377e928acfc591c2113ff278b98efe088ba010714bf5b32a7ed53672ead6fdb00fbe647d06e98bedd8181f1c069cf45e823e29e43c5d60563f4bf40396d469320e3676f5d5ab3988eaefcc2a2dec0f0c8f4d96b187976140a5d734ccbb4a334c83607e891c4dc98e00d16880cf8b6b03527fe02b36ce005841b689ed6ca4d3d12c2f2c4c1f8f5bf1979408d48ea3f68cc4a13b8d73f14f727b52b71a1210e9105f8ac89d0fc574186455e0f936bdd359b21f7e787f87b9a1d45d51262206fd2655e74d4c99bf39923e5cba68f0c4f6036fcc5622bbd89f7b00b3f2d0e15aa6b4b9b54a5929ad706559e799cee28fba7c98219a36b37e2bcc43e8c1d39bd0eb7493bc4f4183034efc9535473ee3a0f19f27b1ccc093931c18800331371c45709df03e8422d4101e081b7ac5aaa0a0946f93e15f271e4a0a45749bf70d7929a1a240b3e33680c3e2546b9a513baaa6555f0f2e163b2f30113c51e329ba8992f93ae1a54dd865400fd56b4d1b9e83c60cbed763632c444f4e0aeb2f52bce9ec32ad66e13c2f84e35609ae0af5dd8712fc13b04fa142d6d816d9d91324c08c70d58f496cf680dca4c9a8b5b551f06c01816be24e348601b3b8391e5eb5be24ad668fa39926080b768f639645bff12d114ef0010716329ec9448cfed3eda30a46b34bc84d299c7c0f76ab720ef14777cb8f7b2e1eaae71f9a30efd42634042b74e87e64177fe6105728f9bff49bbfa0781ea723fb9505862cbaee86dc14a0e34899e1bbcde6f2ca5f75175c122fa2e66776a02623ff90ed4ff62db2931c0dbf634c2e21d93b54b249d63a199b0af1d17b529e8712f0263f208270f50afc4b6d49208ccd91b8d600b0f2226c546bd339879b84db022689ce186a8eba91b0067571761c6d3bd07a15d02d16130a3b5949de3ab4eb90c5688ce5499545a21e8ca1e0450a4a274576fe1050f1c9a53d42ac8b8d64cce02e7e284df56f8ffa821d3aaf5e04dc50c750c3db31b91a76df75398fb0c90f93b46cd60bded11a10332ca600f26b1f3d4325b1eabadc2107b87c5700d387fcf3da9d8dbb81f1fe3919136850dbeef5e6bbaabc83a2a545b51f7ab1fede9a8dd28fff6dd9f90d57012abdb69d9e749e71383eb4cfcee93b41450575e95c09ae01f092db69ca85cb5ef3010d8d1c2055707d194e6da540154c520e8d79dfd45fbc1feed2de061a22eb7e96c2bcefe65ac66473297e1d17b64c49effc6ed8583e9a624c792cd97235ad8b7828ba158bb36f24faa9dc1075f9703c60a709e119fdcc62feb41015a1b20a07a482fb707b78dec7563c7f49b52f96ddb932f74f4428506264a70f4cb2e4e36fb6e595b67f0a1ab883be281350bc9b8905d3475e25783f7d1b9011d62cd86d23b9517c3d17aa3bb339402c157cdc0ffdca3f9214b2bab0702a0dc8c493ef45c834fd2c801cf4e384a742576437a750298514f9ccce2d2a7ccd6e64ccb0f40b734418188e7223a3ea9b65fd4d8f53170247df058daf7ba4a3d6f7f94cbdbd28f45f5c39251446d79e6ca242054c84cca66acc8cf84a3ef0679cb38f4d797649407d7375e833ebcfa23045fbd7c61ebe9b1f0ee15413d1efcbfa9fe46ca3e3cafd3d3896509416159d2c9bfe343594554061df9f5a3bbfb300123a9009c319057dfbc3e32802e3291115389a4a2f3cbd0be92fd59a079e69050676bef04eb02be24af253840ce5d1367325a931b90740c6994e711a917120a486ac28a6cde27ca1fe875953bb5158a992ebcd37f93713c67d879c3128a87fa4301e89c15b1efa9c9fba849c5ee9f0277e4a6eca8e492c9864b07a914d0d1361ace537c6f422296d6424630e991ef48b40a8a02dd727c380acd3c8e18e15e810b0a744de57af8633b858c160acdcceca55c1b2d56db565a54b502fc1221821652c282433f375add01ecba86bfe30eaab14105624933e85b3f27c521066167bbf101a3f093ec7396c51acad65e2851a1e80ba5ecd97f538d0731684900e9606b8689666840f8497664dfefbbfafac3cdc4e7fdfe01f1f6b040b65a3c777cf0317e3f34ea46d0aab43de961fcbe4ce02ec3e8493c6a68afa0beeb9dabbc297581dafa00f2b676692c8ef53540cde00a61b4e52bcaea03e2eed48f868634187c4576da2f17ee9f34ec859790807aa077fd5d0bf684ee0f1fca3cf96f9d8b4bf4c54de8d9711af71a8e37e0a76e99b57b5a71fd50888838fab2f40bb728886d89c002b628ecd06445b8cd21910d08bc9c91150ecbcb1ba579d50634a6d841b5d5ce8d82e8656b4b38d9a9277d04cb6059cc8a7839c5beb53af22e50888669928adb80988dd17289ea1c9dc1afac44419f107250d57ce5c45d9814b573a4ce18728f1168a071c8ac0e9883cac3ba8e6d634735aaa9ba318dc2af222daf735fea013c98fddcd5956586fe887715dd7b34771335defdb04c32ba5ba52bfea23add499fd7c12e147ba71782744751a6ed1d83484b9ade434cfccb704988ead9fcc8100b845ee5c8fb7a5bc2ab13c207b567a98d99007fd20ab970f27e83f130f96130c765c9fafa6ff0ce44796231b06ce95e5cf8a87bf5018e0384221ef15186acc0c3c43488bc67b0031a9b69a0f3de9df822efbe89a78041a1ad9146e4a39890b6e093feaae07d0a4e43d0af7e6cc6e0b84cb2336e9149fe14be25b0d192d49d96749bddf5a807e14b10347581721758da3fe50a9a6b44eec1f5ead94fc88ea2c2aa1ae69dbaf7de28981da1cc7e719a0518eb2c95f74c1f07634d86c7d5dc1083b609b8eee9f28b6ac39cdcb46e566d94b27e9d5f25087dc1c6254d981c3fe3ef6814d9ce919dc0c97f766f025ccb8c7e31ab7dae0793cf341fb3dd91528f4d8909d1b2021e3b9572304f3944e4d3bf95d5f3825ce7baf22b9b79054f3a83a59828cdcdebc6a2b56eaddbdf7faf7dd990f4afae0664631e918c30160deed9e16b3956f89a326b6bba9279575fbf31900e74a9f0fe72bf499ed7aa21f0d50b5ae26ffd1fd57747b42e264521c75f43108e14eb898298f09dd48a3c3f4c0ab8bba605348ba48988648c4b9ecd1f6a4850f80871eb657de102943f1bec9d09dfa119dcf50df76acf8aa78f167be758842a33d8b8e6b2b86070b32ecdc4790e334668929bd391014285f9b08bcb8a933635dd0e2e427dad9e2c7d991424631d00e149154a0b6fd1aff39a5e87d5fadc5ddef361b8e956b356fa58dd35ea14d0753e1b8f9a4bee76b4a267b7e977971fbff395beb47a6d33acfe44945dffada3cfd4fc2dd2cf57f14d40f1b3128ee3cb6efab9ce06cb7e37f85d1114d9da82ba8cc67867b5ddc3810c7aa105d482bcfa0b5d29b6d4343ce72e36db041b63305b88429c93d28fb8faed1b0c49eb6c28a53cb5e87b6f7cf1e031b7a6ada93652c0c174d7f3dde684f289bee24dec6eefb9f316179fadb080a6178ce9ae69901ea5170814bc3cfaa8cc2de41c2fa9bce07ca6d7c3089b7eb477ab703738d6fb1e80e93b0bc6d762c730c2afb483de4c313fefeb931ac60a64dbff56431f615c5d5f30cda979eb23eb858eea3db20e95977b75db212e20e477b3c071e88538d79e887e20890e4856a44d917e93767f0268866a7a5606bc2f423b96bb06b53db14d743043a99e76a3645fbe16c2e171116e031163877acb32f4606f0e061700abaa22ae5e62cda7d45c1bf8c1dd8884db364d460bf824e564e55750409955e265d44c489566fb69d653777ca0662b3e5f48041a1d178f152e7672ed18b6854f3aa7ac4bd5ddb5495a439495a065818c29e6d09a516887a2e34ae7111b4b1364fa5cc99a5f506e9848e2ec11d21e6206c8505036257dbead3b6c6816ccbbc7509992ecd68946c02871f6fc2bda977c5a9e5b6290784ff74f5afbb7cd963af0c22a56e9fa95f1c7a66b93ec408ca2e2ec80c7a5b028d51b6451a1cc882229599fac9f761c8fb7163c174e473d6801ff001f3023b3b1f941f4fa0e04bd44ad603bf8109cccd20df1d94e3185c08f6c9280c84484a90d51d8e1f450028b3cafd605d42e6fe55a78d2863b04a454096d8eedfb870801a2c01bb7fd88b216519f137298abac8b629b926fd4db9af9b8f883cd7a859340dd531a75d60aff76c135c42aeb0217d9174bea5e6d20c4b3deccc914330615a704a3e381c7923bf1a7b43e5c0fe4739713b91e6466655662b2211f9521f56826c41624a3d42f1022ecd739c63624d892d2b84f4d66365a832316a634793ecea2be05b63d1a5227b3d28741b2ad5e1cd7686c2dddd34c8576b0e4265fb1e44a0012359f772711ab78293a0b720b26deadc4e512150d1dceb0a551d2158028464edf985395f18ffab875a0d8fb1fa01a5ebe78d1a4bc2bd1b472c88bac6c37ff885fedd3fc3e2931dc04aecdeedd28745153863dfbcd7adfecc8efbe6c9d4fa44a068998b6feeec4163c8ea5658b830629", 0xe00, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000640)='\f', 0x1, r2) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 22:49:36 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) open_by_handle_at(r0, &(0x7f00000000c0)={0x9, 0x1, 'X'}, 0x0) [ 205.778641] ldm_validate_partition_table(): Disk read failed. [ 205.790809] Dev loop0: unable to read RDB block 0 [ 205.814333] loop0: unable to read partition table [ 205.825006] loop_reread_partitions: partition scan of loop0 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý B) failed (rc=-5) 22:49:36 executing program 3: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 22:49:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df552}) socket(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) 22:49:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)) 22:49:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x1200) dup3(r1, r0, 0x0) [ 206.148489] serio: Serial port pts0 [ 206.202081] serio: Serial port pts0 22:49:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 22:49:37 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 22:49:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x64) 22:49:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x1200) dup3(r1, r0, 0x0) [ 206.644727] serio: Serial port pts0 22:49:37 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b", 0x1b}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:49:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) dup(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000002319ea4c0", @ANYRES16=0x0, @ANYBLOB="030029bd7000fcdbdf25040000000800020001000000140001800800030000000000060001000200000040000180060001000000000006000100d57a83d0060001000a00000006000100000000000800070039b77bda29985954a2d7c2bbd823d39f1506a9d965ed9940601678c89382320a422c410437a872886ea5fdf94237fe83", @ANYRES32=0x0, @ANYBLOB="1400040000000000000000000000ffffe0000001"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@empty, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@private1}}, &(0x7f00000000c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001340)="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", 0xe00, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000640)='\f', 0x1, r2) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 22:49:37 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) dup(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000002319ea4c0", @ANYRES16=0x0, @ANYBLOB="030029bd7000fcdbdf25040000000800020001000000140001800800030000000000060001000200000040000180060001000000000006000100d57a83d0060001000a00000006000100000000000800070039b77bda29985954a2d7c2bbd823d39f1506a9d965ed9940601678c89382320a422c410437a872886ea5fdf94237fe831b39", @ANYRES32=0x0, @ANYBLOB="1400040000000000000000000000ffffe0000001"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@empty, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@private1}}, &(0x7f00000000c0)=0xe8) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYRESOCT], 0x3d, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000001340)="6c7495b86f9312bd00e298f5d657f19303a183b9de4b0f9050886cd2022216b31ae76dc399c869295bf2eb8bf3ec4e8e7798885b2157890c5f973d7df37513795b9fc97c7f1698890a0b7c8fdcd2cd617726acf6a7f46c0465cd6a6b6af71b6cff0ad7a5e2e08d34686bdf1f134938be19ff7b2e41252d42844e0fbe0643db5bd61d3d1a0b2a13310b986c3eeee5d2314bde231a50cac9794f4155b1537970f80f5dd1fefc4395a65f2d90839ee5f651d2be5160031a3b868641aa74459b70ac27b8aeff2bdcb2300316d1e8154591cb742539ebc3f59ac97f945b93f5399a6473fef2372269ab8877de77b80b7a7e22188cc9845555f30d869333a0f4951ef6072c1eeb9cd64a3e2c4f5ea5fcd3b66b8ac49d71699830707a9f46152a006ff47f2eaa12ee5422f85435c9580f89155ee55b4ed5d464953ae0c06fe4d5496da24c47964e59cc660836f7edc4c7a5c8268b3f77f4e5be993aaddf3b0a2edccec4dbbaf67e8c63499b79f9a46df69b464e8e01c96353609cbd20b43921c61bf4b213f9833b10cba6bd61fba87914814b2ab89c24559f59b2b8c2fc4166f0ac3f228ecd4d23c32f89fbe8e909f61fa319e8a377e928acfc591c2113ff278b98efe088ba010714bf5b32a7ed53672ead6fdb00fbe647d06e98bedd8181f1c069cf45e823e29e43c5d60563f4bf40396d469320e3676f5d5ab3988eaefcc2a2dec0f0c8f4d96b187976140a5d734ccbb4a334c83607e891c4dc98e00d16880cf8b6b03527fe02b36ce005841b689ed6ca4d3d12c2f2c4c1f8f5bf1979408d48ea3f68cc4a13b8d73f14f727b52b71a1210e9105f8ac89d0fc574186455e0f936bdd359b21f7e787f87b9a1d45d51262206fd2655e74d4c99bf39923e5cba68f0c4f6036fcc5622bbd89f7b00b3f2d0e15aa6b4b9b54a5929ad706559e799cee28fba7c98219a36b37e2bcc43e8c1d39bd0eb7493bc4f4183034efc9535473ee3a0f19f27b1ccc093931c18800331371c45709df03e8422d4101e081b7ac5aaa0a0946f93e15f271e4a0a45749bf70d7929a1a240b3e33680c3e2546b9a513baaa6555f0f2e163b2f30113c51e329ba8992f93ae1a54dd865400fd56b4d1b9e83c60cbed763632c444f4e0aeb2f52bce9ec32ad66e13c2f84e35609ae0af5dd8712fc13b04fa142d6d816d9d91324c08c70d58f496cf680dca4c9a8b5b551f06c01816be24e348601b3b8391e5eb5be24ad668fa39926080b768f639645bff12d114ef0010716329ec9448cfed3eda30a46b34bc84d299c7c0f76ab720ef14777cb8f7b2e1eaae71f9a30efd42634042b74e87e64177fe6105728f9bff49bbfa0781ea723fb9505862cbaee86dc14a0e34899e1bbcde6f2ca5f75175c122fa2e66776a02623ff90ed4ff62db2931c0dbf634c2e21d93b54b249d63a199b0af1d17b529e8712f0263f208270f50afc4b6d49208ccd91b8d600b0f2226c546bd339879b84db022689ce186a8eba91b0067571761c6d3bd07a15d02d16130a3b5949de3ab4eb90c5688ce5499545a21e8ca1e0450a4a274576fe1050f1c9a53d42ac8b8d64cce02e7e284df56f8ffa821d3aaf5e04dc50c750c3db31b91a76df75398fb0c90f93b46cd60bded11a10332ca600f26b1f3d4325b1eabadc2107b87c5700d387fcf3da9d8dbb81f1fe3919136850dbeef5e6bbaabc83a2a545b51f7ab1fede9a8dd28fff6dd9f90d57012abdb69d9e749e71383eb4cfcee93b41450575e95c09ae01f092db69ca85cb5ef3010d8d1c2055707d194e6da540154c520e8d79dfd45fbc1feed2de061a22eb7e96c2bcefe65ac66473297e1d17b64c49effc6ed8583e9a624c792cd97235ad8b7828ba158bb36f24faa9dc1075f9703c60a709e119fdcc62feb41015a1b20a07a482fb707b78dec7563c7f49b52f96ddb932f74f4428506264a70f4cb2e4e36fb6e595b67f0a1ab883be281350bc9b8905d3475e25783f7d1b9011d62cd86d23b9517c3d17aa3bb339402c157cdc0ffdca3f9214b2bab0702a0dc8c493ef45c834fd2c801cf4e384a742576437a750298514f9ccce2d2a7ccd6e64ccb0f40b734418188e7223a3ea9b65fd4d8f53170247df058daf7ba4a3d6f7f94cbdbd28f45f5c39251446d79e6ca242054c84cca66acc8cf84a3ef0679cb38f4d797649407d7375e833ebcfa23045fbd7c61ebe9b1f0ee15413d1efcbfa9fe46ca3e3cafd3d3896509416159d2c9bfe343594554061df9f5a3bbfb300123a9009c319057dfbc3e32802e3291115389a4a2f3cbd0be92fd59a079e69050676bef04eb02be24af253840ce5d1367325a931b90740c6994e711a917120a486ac28a6cde27ca1fe875953bb5158a992ebcd37f93713c67d879c3128a87fa4301e89c15b1efa9c9fba849c5ee9f0277e4a6eca8e492c9864b07a914d0d1361ace537c6f422296d6424630e991ef48b40a8a02dd727c380acd3c8e18e15e810b0a744de57af8633b858c160acdcceca55c1b2d56db565a54b502fc1221821652c282433f375add01ecba86bfe30eaab14105624933e85b3f27c521066167bbf101a3f093ec7396c51acad65e2851a1e80ba5ecd97f538d0731684900e9606b8689666840f8497664dfefbbfafac3cdc4e7fdfe01f1f6b040b65a3c777cf0317e3f34ea46d0aab43de961fcbe4ce02ec3e8493c6a68afa0beeb9dabbc297581dafa00f2b676692c8ef53540cde00a61b4e52bcaea03e2eed48f868634187c4576da2f17ee9f34ec859790807aa077fd5d0bf684ee0f1fca3cf96f9d8b4bf4c54de8d9711af71a8e37e0a76e99b57b5a71fd50888838fab2f40bb728886d89c002b628ecd06445b8cd21910d08bc9c91150ecbcb1ba579d50634a6d841b5d5ce8d82e8656b4b38d9a9277d04cb6059cc8a7839c5beb53af22e50888669928adb80988dd17289ea1c9dc1afac44419f107250d57ce5c45d9814b573a4ce18728f1168a071c8ac0e9883cac3ba8e6d634735aaa9ba318dc2af222daf735fea013c98fddcd5956586fe887715dd7b34771335defdb04c32ba5ba52bfea23add499fd7c12e147ba71782744751a6ed1d83484b9ade434cfccb704988ead9fcc8100b845ee5c8fb7a5bc2ab13c207b567a98d99007fd20ab970f27e83f130f96130c765c9fafa6ff0ce44796231b06ce95e5cf8a87bf5018e0384221ef15186acc0c3c43488bc67b0031a9b69a0f3de9df822efbe89a78041a1ad9146e4a39890b6e093feaae07d0a4e43d0af7e6cc6e0b84cb2336e9149fe14be25b0d192d49d96749bddf5a807e14b10347581721758da3fe50a9a6b44eec1f5ead94fc88ea2c2aa1ae69dbaf7de28981da1cc7e719a0518eb2c95f74c1f07634d86c7d5dc1083b609b8eee9f28b6ac39cdcb46e566d94b27e9d5f25087dc1c6254d981c3fe3ef6814d9ce919dc0c97f766f025ccb8c7e31ab7dae0793cf341fb3dd91528f4d8909d1b2021e3b9572304f3944e4d3bf95d5f3825ce7baf22b9b79054f3a83a59828cdcdebc6a2b56eaddbdf7faf7dd990f4afae0664631e918c30160deed9e16b3956f89a326b6bba9279575fbf31900e74a9f0fe72bf499ed7aa21f0d50b5ae26ffd1fd57747b42e264521c75f43108e14eb898298f09dd48a3c3f4c0ab8bba605348ba48988648c4b9ecd1f6a4850f80871eb657de102943f1bec9d09dfa119dcf50df76acf8aa78f167be758842a33d8b8e6b2b86070b32ecdc4790e334668929bd391014285f9b08bcb8a933635dd0e2e427dad9e2c7d991424631d00e149154a0b6fd1aff39a5e87d5fadc5ddef361b8e956b356fa58dd35ea14d0753e1b8f9a4bee76b4a267b7e977971fbff395beb47a6d33acfe44945dffada3cfd4fc2dd2cf57f14d40f1b3128ee3cb6efab9ce06cb7e37f85d1114d9da82ba8cc67867b5ddc3810c7aa105d482bcfa0b5d29b6d4343ce72e36db041b63305b88429c93d28fb8faed1b0c49eb6c28a53cb5e87b6f7cf1e031b7a6ada93652c0c174d7f3dde684f289bee24dec6eefb9f316179fadb080a6178ce9ae69901ea5170814bc3cfaa8cc2de41c2fa9bce07ca6d7c3089b7eb477ab703738d6fb1e80e93b0bc6d762c730c2afb483de4c313fefeb931ac60a64dbff56431f615c5d5f30cda979eb23eb858eea3db20e95977b75db212e20e477b3c071e88538d79e887e20890e4856a44d917e93767f0268866a7a5606bc2f423b96bb06b53db14d743043a99e76a3645fbe16c2e171116e031163877acb32f4606f0e061700abaa22ae5e62cda7d45c1bf8c1dd8884db364d460bf824e564e55750409955e265d44c489566fb69d653777ca0662b3e5f48041a1d178f152e7672ed18b6854f3aa7ac4bd5ddb5495a439495a065818c29e6d09a516887a2e34ae7111b4b1364fa5cc99a5f506e9848e2ec11d21e6206c8505036257dbead3b6c6816ccbbc7509992ecd68946c02871f6fc2bda977c5a9e5b6290784ff74f5afbb7cd963af0c22a56e9fa95f1c7a66b93ec408ca2e2ec80c7a5b028d51b6451a1cc882229599fac9f761c8fb7163c174e473d6801ff001f3023b3b1f941f4fa0e04bd44ad603bf8109cccd20df1d94e3185c08f6c9280c84484a90d51d8e1f450028b3cafd605d42e6fe55a78d2863b04a454", 0xce8, 0xfffffffffffffffc) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 22:49:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}]}, 0x44}}, 0x0) [ 206.825642] ptrace attach of "/root/syz-executor.5"[9662] was attempted by "/root/syz-executor.5"[9664] 22:49:37 executing program 5: msgsnd(0x0, 0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x6f, 0x0) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/207}, 0xd7, 0x1, 0x4800) 22:49:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:37 executing program 3: clone(0x418045c0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:49:37 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) 22:49:37 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000700)='1', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) [ 207.126847] overlayfs: './file0' not a directory [ 207.153663] IPVS: ftp: loaded support on port[0] = 21 22:49:37 executing program 2: mlockall(0x2) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) [ 207.198751] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:49:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:37 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000700)='1', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 22:49:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x1, 0x3, 0x801}, 0x14}}, 0x0) [ 207.468530] IPVS: ftp: loaded support on port[0] = 21 22:49:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x34}}, 0x0) 22:49:38 executing program 1: 22:49:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 22:49:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) 22:49:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) 22:49:38 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') 22:49:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x8}, 0x0) 22:49:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) close(r0) 22:49:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601724380375b7cb5d1d8760013000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010006, 0x0) 22:49:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@mcast2, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x3a}, 0x0, 0x0, 0x370d, 0x400, 0x401, 0x2270200, r7}) 22:49:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) capget(0x0, 0x0) 22:49:38 executing program 3: [ 207.950685] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.023288] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 22:49:38 executing program 5: 22:49:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:38 executing program 1: 22:49:38 executing program 3: 22:49:38 executing program 2: 22:49:39 executing program 4: 22:49:39 executing program 5: 22:49:39 executing program 1: 22:49:39 executing program 3: 22:49:39 executing program 2: 22:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:39 executing program 5: 22:49:39 executing program 1: 22:49:39 executing program 3: 22:49:39 executing program 2: 22:49:39 executing program 4: 22:49:39 executing program 1: 22:49:39 executing program 4: 22:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:39 executing program 5: 22:49:39 executing program 2: 22:49:39 executing program 1: 22:49:39 executing program 3: 22:49:39 executing program 4: 22:49:39 executing program 5: 22:49:39 executing program 1: 22:49:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 22:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:39 executing program 3: 22:49:39 executing program 4: 22:49:39 executing program 5: 22:49:39 executing program 1: [ 208.992347] audit: type=1400 audit(1601333379.527:18): avc: denied { dac_override } for pid=9842 comm="syz-executor.2" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 22:49:39 executing program 3: 22:49:39 executing program 4: 22:49:39 executing program 5: 22:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:39 executing program 2: 22:49:39 executing program 4: 22:49:39 executing program 1: 22:49:39 executing program 3: 22:49:39 executing program 5: 22:49:39 executing program 2: 22:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:39 executing program 4: 22:49:39 executing program 1: 22:49:39 executing program 3: 22:49:39 executing program 5: 22:49:39 executing program 4: 22:49:39 executing program 2: 22:49:40 executing program 1: 22:49:40 executing program 3: 22:49:40 executing program 5: 22:49:40 executing program 4: 22:49:40 executing program 1: 22:49:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:40 executing program 2: 22:49:40 executing program 5: 22:49:40 executing program 3: 22:49:40 executing program 4: 22:49:40 executing program 1: 22:49:40 executing program 2: 22:49:40 executing program 3: 22:49:40 executing program 5: 22:49:40 executing program 4: 22:49:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:40 executing program 2: 22:49:40 executing program 3: 22:49:40 executing program 1: 22:49:40 executing program 4: 22:49:40 executing program 5: 22:49:40 executing program 3: 22:49:40 executing program 2: 22:49:40 executing program 1: 22:49:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:40 executing program 4: 22:49:40 executing program 5: 22:49:40 executing program 2: 22:49:40 executing program 3: 22:49:40 executing program 5: 22:49:40 executing program 1: 22:49:40 executing program 4: 22:49:40 executing program 2: 22:49:40 executing program 3: 22:49:40 executing program 1: 22:49:40 executing program 5: 22:49:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:40 executing program 4: 22:49:40 executing program 2: 22:49:40 executing program 3: 22:49:40 executing program 4: 22:49:40 executing program 5: 22:49:40 executing program 1: 22:49:40 executing program 2: 22:49:40 executing program 3: 22:49:41 executing program 4: 22:49:41 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:41 executing program 5: 22:49:41 executing program 1: 22:49:41 executing program 2: 22:49:41 executing program 3: 22:49:41 executing program 4: 22:49:41 executing program 5: 22:49:41 executing program 1: 22:49:41 executing program 2: 22:49:41 executing program 3: 22:49:41 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:41 executing program 4: 22:49:41 executing program 5: 22:49:41 executing program 2: 22:49:41 executing program 1: 22:49:41 executing program 3: 22:49:41 executing program 4: 22:49:41 executing program 5: 22:49:41 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000200)={{}, {}, [{0x2, 0x0, 0xee00}, {0x2, 0x6}, {}, {}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{}]}, 0x54, 0x0) socket$inet(0x2, 0xa, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x33, 0x6, 0x0, {0x5, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}, 0x33) 22:49:41 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c4602000000000000000000060003003e000039a594249c1fd82feb9cf20000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x1018, {}, 0x5}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) 22:49:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x2, 0x6, 0x8be}}]}}]}, 0x60}}, 0x0) 22:49:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001"], 0x490) 22:49:41 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:41 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05134300daeafa8e407b0499dfb3a73044"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r5 = gettid() read$char_usb(r4, &(0x7f00000001c0)=""/157, 0x9d) tkill(r5, 0x25) [ 211.014474] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 211.033568] sch_tbf: peakrate 6 is lower than or equals to rate 16 ! 22:49:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x540c, 0x0) [ 211.083639] ptrace attach of "/root/syz-executor.5"[9972] was attempted by "/root/syz-executor.5"[9975] 22:49:41 executing program 3: syz_emit_ethernet(0x100d, 0x0, 0x0) 22:49:41 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x9, [@enum={0x0, 0x9, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0xa, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], '#'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:49:41 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000200)) r3 = gettid() tkill(r3, 0x40) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000540)) 22:49:41 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) keyctl$revoke(0x3, 0x0) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) 22:49:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000100)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f013c", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:49:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x5c1, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 211.220997] ptrace attach of "/root/syz-executor.4"[9987] was attempted by "/root/syz-executor.4"[9989] 22:49:41 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) [ 211.283585] ptrace attach of "/root/syz-executor.5"[9992] was attempted by "/root/syz-executor.5"[9993] [ 211.297528] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 22:49:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 22:49:41 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x90383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0xe5c, 0x4}, 0x0, 0x7f, 0x7, 0x0, 0x7fff, 0x8, 0x1ff}, r0, 0x9, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="b994080000b804000000ba000000000f30c4418de592e4720000660f3a0831003efbc4210573d51e410f00149f66baf80cb8a2f7dd88ef66bafc0c66b8fd7f66ef66baf80cb8d8d5e18fef66bafc0cb87e000000ef0f0766b803008ee0", 0x5d}], 0x1, 0x1fe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r2, r3, 0x0) r5 = signalfd4(r3, &(0x7f0000000000)={[0x9]}, 0x8, 0x80000) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000002c0)={0x4, 0x0, [{0xd, 0x7fffffff, 0x503, 0x9, 0x8a}, {0x2, 0x3acb, 0x7, 0xd7da, 0x20c}, {0x40000000, 0x7f, 0x200, 0x3f, 0x2}, {0x2, 0x80000000, 0x7, 0x5, 0x8c1}]}) dup2(r1, r4) [ 211.343175] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 22:49:42 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(0xffffffffffffffff, 0x48280) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) fdatasync(0xffffffffffffffff) 22:49:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:49:42 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) [ 211.416439] kvm [9999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 211.450140] kvm [9999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000a [ 211.496984] kvm [9999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000a [ 211.522166] kvm [9999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000a [ 211.556541] kvm [9999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 [ 211.601635] kvm [9999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 [ 211.652005] kvm [9999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000018 22:49:42 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) [ 211.704149] kvm [9999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000028 22:49:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa00000000000000}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 211.757226] kvm [9999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000028 22:49:42 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x39) [ 211.830085] kvm [9999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000028 22:49:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:42 executing program 4: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) 22:49:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e780d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902c0a0d084ea415c03149ebbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32108b80200020000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac1222fd50117d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9db697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc783db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4187fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b7fdb0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935ccda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39474c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab2605033a64482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee8229c017048243765ee41da30548f0fe1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702ccccf9c7a84ccd903890f064c496facf6b4c6d5a842f8c703ddd879f8a85d76f8964dfe6482e62855fe2c77b61977ff3d9601c37f38c38dbfc2f34a328bdf006001b600025868063e3a8fd273693146186b977a0bc3aae5869ef4cdd221e265d2d4e7fb46706b47ba3c0a18ce25dac4b1c2b977c8ae71835737e0334a19cb5bc964b1ca87339282a13ef131d11a28bbb4efbb697b82fb3ee31b07c48b85aa553067ba07a5898336cbded11c9c136f8a1ab5a8a17b67431c004e6eb08ba28d6b09a85efb6d067ea74a7140cadda7a7790ac814a68ed9c41208fbcb5518431791211826605b6a9b5237d2ed8dc9dcc3b259424349b439b53644e0606683706a00000000009c9a586e268effeb04b64872eb9ec7756fcfa9b2adb701dd59016c44bdd8ecb56fed28c1493943c7f7edf41cbb9780da4d3ff185a30b109dc1d7878f611a765a9256b9638dfc509eea563e477208265389fe419ae3d89a9f3f159eefe0f9b3a8f97618d97b1b7b5185471e11f910bb98220cb5a40f8ea1c1a5a1953b03574041640b70e5160c6bd23f7207b23dfb9d84ff9e9348b0041a952311653c85838a53dccfe85b96aa36be2c5bc8b992b507efcf54d13d706758cebf382a6e9783747b4cae7d4e1c404209033d7577d393c0a5de3dd4c794dbeb23b0f3b6be93b941f65d1cc1abb483fa007bc554b5f65ebefee4f3fb4c2d77b61f27218a6b38c069e607742ef99df167979ced10e81b2c484e6d2292c41a7af82d849f3a064de22906fb9be01955c4bcb37f6e7ff9fb9b5f134d4d8b64040baf379dd83deb48b7e2e2059a45f9bbffa1ce2944685ff33e70eea835b9e389c849e1a3e725f41fe03cc56b53a2bf97b86ba3915b6795f95814ada79a64d43f4789d726f967e6e50219c9c4b4433df55a7550ed7e419e13933adbca2194ea1ecdde21eab778cb0812caeeaa3dbb4b7565a6303a56b2595d3e83427f17ec0bd7a1d2cad18cb522428a1a2714752d582ce32f7a1d5f8e82c9778637dcdf03f307f05cba76b6915838a9e5275c5959b34ee69cc3dc19aea25f6f2389215ddc7498ebf6c736a90472baccfddfa2b9c9d4c6ec99e58ddcd198cd62651638637a46257200"/1849], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xd, 0xfffff000, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000633377fbac14143ae934a0a662079f4b4d2f87e50bca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 22:49:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0xa, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r1, 0xc048ae65, 0x0) 22:49:42 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setxattr$security_capability(0x0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x1) mount$overlay(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000540)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f00000003c0)='./file0\x00'}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000280)="1a1b50760d486274639abaf2283263e3ec7c2a53478fd698205afee07faa7f05f6695a12a982c8579603c3370f476f62854fe2a3950b58bd2fe25dcde9058c39b8a04cdb6eff4d92b3343722b503", 0x4e, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = fanotify_init(0x0, 0x401) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x440c4) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x1, 0x3, 0x9, 0x5}) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10f8cb9b}], 0x0, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 212.206947] overlayfs: missing 'lowerdir' [ 212.323779] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 212.360762] overlayfs: missing 'lowerdir' 22:49:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160004000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 22:49:42 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xe5c, 0x4}, 0x0, 0x7f, 0x7, 0x0, 0x7fff, 0x0, 0x1ff}, r0, 0x9, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="b994080000b804000000ba000000000f30c4418de592e4720000660f3a0831003efbc4210573d51e410f00149f66baf80cb8a2f7dd88ef66bafc0c66b8fd7f66ef66baf80cb8d8d5e18fef66bafc0cb87e000000ef0f0766b803008ee0", 0x5d}], 0x1, 0x1fe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8, 0x80000) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="040000000000000000000000ffffff7f00000000090000008a00000000000000000000000000000007000000dad700000000000000000000000000407f000000000200003f0000000200000000000000eaffffff0000009e0700000000000000c108000000000000"]) dup2(r1, r4) 22:49:42 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xee}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:49:42 executing program 3: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x47, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) [ 212.376485] overlayfs: filesystem on './file0' not supported as upperdir 22:49:43 executing program 1: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) 22:49:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0x0, 0x0) personality(0x100005) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/netstat\x00') semctl$GETVAL(0x0, 0x0, 0xc, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x4688a11, 0x4c00, 0x0) read$alg(r0, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204204000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r2, 0x63, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)) [ 212.421800] ptrace attach of "/root/syz-executor.5"[10089] was attempted by "/root/syz-executor.5"[10092] [ 212.434048] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 22:49:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b"], 0x34}}, 0x0) 22:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x9, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x14]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) [ 212.789705] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 212.836196] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 22:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) [ 212.877119] loop5: p2 < > [ 213.009703] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 22:49:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050f000200"/20, @ANYRES32=r2, @ANYBLOB="0900f015010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}]}, 0x2c}}, 0x0) [ 213.305545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) [ 213.400130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:49:44 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) r4 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0x8) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r3) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 22:49:44 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 22:49:44 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 22:49:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:44 executing program 3: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/49, 0x31, 0x3002000000000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x0) 22:49:44 executing program 1: getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x1e8, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x150, 0x3c8, 0x3c8, 0x150, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 22:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x0) 22:49:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) [ 213.938844] Cannot find set identified by id 0 to match [ 213.943800] audit: type=1804 audit(1601333384.478:19): pid=10171 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir163126188/syzkaller.0VTNgu/145/bus" dev="sda1" ino=16021 res=1 22:49:44 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x90383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0xe5c, 0x4}, 0x0, 0x7f, 0x7, 0x0, 0x7fff, 0x8, 0x1ff}, r0, 0x9, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="b994080000b804000000ba000000000f30c4418de592e4720000660f3a0831003efbc4210573d51e410f00149f66baf80cb8a2f7dd88ef66bafc0c66b8fd7f66ef66baf80cb8d8d5e18fef66bafc0cb87e000000ef0f0766b803008ee0", 0x5d}], 0x1, 0x1fe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r2, r3, 0x0) r5 = signalfd4(r3, &(0x7f0000000000), 0x8, 0x80000) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000002c0)={0x4, 0x0, [{0xd, 0x7fffffff, 0x503, 0x9, 0x8a}, {0x2, 0x3acb, 0x7, 0xd7da, 0x20c}, {0x40000000, 0x7f, 0x200, 0x3f, 0x2}, {0x2, 0x80000000, 0x7, 0x5, 0x8c1}]}) dup2(r1, r4) 22:49:44 executing program 5: lchown(&(0x7f0000000380)='./file0\x00', 0xee00, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0), 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) 22:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x0) [ 214.103043] audit: type=1804 audit(1601333384.548:20): pid=10171 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir163126188/syzkaller.0VTNgu/145/bus" dev="sda1" ino=16021 res=1 22:49:44 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 22:49:44 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a009c"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:49:44 executing program 5: lchown(&(0x7f0000000380)='./file0\x00', 0xee00, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0), 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) 22:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, &(0x7f00000005c0), 0x0) 22:49:44 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) [ 214.487961] device vxlan0 entered promiscuous mode 22:49:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, &(0x7f00000005c0), 0x0) 22:49:45 executing program 5: lchown(&(0x7f0000000380)='./file0\x00', 0xee00, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0), 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) 22:49:45 executing program 5: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) 22:49:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000020001d6c9, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:49:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0xa0020000, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 22:49:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, &(0x7f00000005c0), 0x0) [ 215.438271] device vxlan0 entered promiscuous mode 22:49:46 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 22:49:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 22:49:46 executing program 3: 22:49:46 executing program 4: 22:49:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000020001d6c9, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:49:46 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 22:49:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 22:49:46 executing program 1: 22:49:46 executing program 1: 22:49:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 22:49:46 executing program 4: 22:49:46 executing program 3: 22:49:46 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 22:49:46 executing program 4: 22:49:46 executing program 3: 22:49:46 executing program 1: 22:49:47 executing program 2: 22:49:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 22:49:47 executing program 4: 22:49:47 executing program 3: 22:49:47 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 22:49:47 executing program 1: 22:49:47 executing program 1: 22:49:47 executing program 0: 22:49:47 executing program 3: 22:49:47 executing program 4: 22:49:47 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 22:49:47 executing program 1: 22:49:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffc, 0x9, 0x0, 0xfffffffffffffffc}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0xffffffffffffffda, 0x0, {0x43, 0xc5000000, 0x0, {0x4, 0x1, 0x0, 0x101, 0xfffffffffffffec6, 0x0, 0x6, 0x8, 0x200, 0x4000, 0x8}}}, 0x78) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005700), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) gettid() write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x8, 0xfffffffc, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x31, 0x0, 0x1}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:49:47 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000003c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @broadcast, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @rand_addr, {[@generic={0x0, 0x7, 'j!K\fO'}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @cipso={0x86, 0x12, 0x0, [{0x0, 0x7, "3668c7c1a1"}, {0x0, 0x5, "c013b6"}]}]}}}}}}}, 0x0) 22:49:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffc, 0x9, 0x0, 0xfffffffffffffffc}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0xffffffffffffffda, 0x0, {0x43, 0xc5000000, 0x0, {0x4, 0x1, 0x8, 0x101, 0xfffffffffffffec6, 0x0, 0x6, 0x8, 0x200, 0x4000, 0x8}}}, 0x78) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005700), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) gettid() write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x8, 0xfffffffc, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x31, 0x0, 0x1}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:49:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x570, 0x360, 0xb, 0x148, 0x360, 0x148, 0x4d8, 0x240, 0x241, 0x4d8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x18b, 0x0, 0x0, 0x0, 0x0, 0xec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'hsr0\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "cb0ad16e87511c90b09117731bd5477f8fc959c3d84f449f6f9a01546bd9a6f7131fa7b8c9d2702b4f9c56f41d72e5914aa1f20c723f2c8a02a1bf80157f0ca2316b1dd7d7ae084df14dcc5116fc8aa1cf44aeba7bfdb0d1ed7802affb02022eb0a2a4357f21d7116115bc1d20298e3f0a0a3804850fb0aaf70f6ae648e17522"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 22:49:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x11, 0xb5bab2ca266c1c7d, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0xa}}]}, 0x28}}, 0x0) 22:49:47 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) close(r0) [ 217.372883] xt_hashlimit: Unknown mode mask 18B, kernel too old? 22:49:48 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 22:49:48 executing program 0: gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "16b4c748e8e63921eb2dd9db86af353ed9a02c18f75c2f89b8b28dd6ddeb4ca699c2246ba534bc351c87b8d860ccccc8944ae7755e0829c0c763f9461ab8b00c011e67a600"}, 0xc2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) wait4(0x0, 0x0, 0x0, 0x0) 22:49:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 22:49:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 22:49:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:49:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffc, 0x9, 0x0, 0xfffffffffffffffc}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0xffffffffffffffda, 0x0, {0x43, 0xc5000000, 0x0, {0x4, 0x1, 0x0, 0x101, 0xfffffffffffffec6, 0x0, 0x6, 0x8, 0x200, 0x4000, 0x8}}}, 0x78) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005700), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) gettid() write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x8, 0xfffffffc, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x31, 0x0, 0x1}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:49:48 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 217.597132] ptrace attach of "/root/syz-executor.0"[10355] was attempted by "/root/syz-executor.0"[10356] 22:49:48 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x7003, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x3b, 0x0, 0x0, 0x1b, 0x0, 0xb9}) 22:49:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffc, 0x9, 0x0, 0xfffffffffffffffc}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0xffffffffffffffda, 0x0, {0x43, 0xc5000000, 0x0, {0x4, 0x1, 0x0, 0x101, 0xfffffffffffffec6, 0x0, 0x6, 0x8, 0x200, 0x4000, 0x8}}}, 0x78) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005700), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) gettid() write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x8, 0xfffffffc, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x31, 0x0, 0x1}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:49:48 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d796c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0de", 0xa5}], 0x4, 0x0) poll(0x0, 0x0, 0x80000001) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:49:48 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 217.882136] ptrace attach of "/root/syz-executor.4"[10373] was attempted by "/root/syz-executor.4"[10375] 22:49:48 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x16, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 22:49:48 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@random="8b474fc30be2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @mcast1, [@fragment]}}}}}}}, 0x0) 22:49:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffc, 0x9, 0x0, 0xfffffffffffffffc}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0xffffffffffffffda, 0x0, {0x43, 0xc5000000, 0x0, {0x4, 0x1, 0x0, 0x101, 0xfffffffffffffec6, 0x0, 0x6, 0x8, 0x200, 0x4000, 0x8}}}, 0x78) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005700), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) gettid() write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x8, 0xfffffffc, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x31, 0x0, 0x1}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:49:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) 22:49:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 22:49:48 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 22:49:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7a468000000c6f5512db3e2be521da27d76ce970484283a08b2e8b7f6d1f5e423f03c9a2834ea16fae061560e99078f31ca8bf504b33eadc73de7d558e6cc117020738b489415dcd2915460ae92b656c94ef3dd3c", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:49:48 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup2(r0, r2) dup3(r2, r1, 0x0) 22:49:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = getpgid(0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 22:49:49 executing program 4: unshare(0x44000600) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback={0xfec0ffff00000000}}}) [ 218.465619] ptrace attach of "/root/syz-executor.2"[10406] was attempted by "/root/syz-executor.2"[10407] 22:49:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) quotactl(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) 22:49:49 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 218.615242] ptrace attach of "/root/syz-executor.2"[10418] was attempted by "/root/syz-executor.2"[10419] [ 218.666131] IPVS: ftp: loaded support on port[0] = 21 22:49:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x570, 0x360, 0xb, 0x148, 0x360, 0x148, 0x4d8, 0x240, 0x241, 0x4d8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'hsr0\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "cb0ad16e87511c90b09117731bd5477f8fc959c3d84f449f6f9a01546bd9a6f7131fa7b8c9d2702b4f9c56f41d72e5914aa1f20c723f2c8a02a1bf80157f0ca2316b1dd7d7ae084df14dcc5116fc8aa1cf44aeba7bfdb0d1ed7802affb02022eb0a2a4357f21d7116115bc1d20298e3f0a0a3804850fb0aaf70f6ae648e17522"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 22:49:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0b0deb4", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:49:49 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "169674", 0x8, 0x2b, 0x0, @empty, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 22:49:49 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 22:49:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 218.853094] IPVS: ftp: loaded support on port[0] = 21 22:49:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af523365e54ca6517c5974f4c48e490865e0fab9dd440c15c15593785f57589097e5eec4f7952546b4e69d6ef967736d14a0b48f177410cbe01de4698d8b364e4eebe7dd07ac79641152430ff0925dc12e43a4b7ed995bbbb2516885446e7bb243491945ac98f982f8557d2dc9404454000a58ac44323ee87f7eded61597d4c0abe1f9c3ccb060b85f3347e9f7b6068a6d67d588e24491b0e4b8b8de9509f9059d08cdf81d1aecb55d38d", 0xc8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:49:49 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0xb5bab2ca266c1c7d, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local={0xc}}]}, 0x28}}, 0x0) [ 218.927379] ptrace attach of "/root/syz-executor.2"[10463] was attempted by "/root/syz-executor.2"[10467] [ 218.945505] xt_bpf: check failed: parse error 22:49:49 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x88, 0x67, &(0x7f0000000100)="ac0e0000", 0x4) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@hopopts={{0x18}}], 0x18}}], 0x2, 0x0) [ 219.022383] ptrace attach of "/root/syz-executor.3"[10481] was attempted by "/root/syz-executor.3"[10483] 22:49:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x316) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 22:49:49 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x79, 0x79, 0x2, [@fwd, @const, @var, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "15"}, @int, @int, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}}, 0x0, 0x96}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:49:49 executing program 0: sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:49:49 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe, 0x0, 0x64}) 22:49:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x7000000, 0x0) 22:49:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:49:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@struct, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @ptr, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x87}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 219.339442] ptrace attach of "/root/syz-executor.4"[10517] was attempted by "/root/syz-executor.4"[10518] [ 219.455777] ptrace attach of "/root/syz-executor.2"[10528] was attempted by "/root/syz-executor.2"[10530] 22:49:50 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:49:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r2, @ANYBLOB='{'], 0x1c}}, 0x0) 22:49:50 executing program 1: socket$unix(0x1, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="97d138dfe019fd586a5dedfa22443b665f07000005eb3014203873bc33760036f300000000007dc0c6b18f7f011fb84b6e", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:50 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 22:49:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000200000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000d7fbf00008001b"], 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000100001f80d00"/20, @ANYRES32=0x0, @ANYBLOB="050200040000000008001b"], 0x28}}, 0x0) 22:49:50 executing program 0: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000180)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 22:49:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92", 0xa4}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x52a1}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 219.588254] ptrace attach of "/root/syz-executor.3"[10542] was attempted by "/root/syz-executor.3"[10544] [ 219.591280] ptrace attach of "/root/syz-executor.1"[10541] was attempted by "/root/syz-executor.1"[10543] 22:49:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5", 0x21}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:49:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1267, &(0x7f0000001900)) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x1, 0x4) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0xb5bab2ca266c1c7d, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local={0xa}}]}, 0x28}}, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003780)='/dev/hwrng\x00', 0x400002, 0x0) write$P9_RLOCK(r6, &(0x7f00000037c0)={0x8, 0x35, 0x2, 0x1}, 0x8) request_key(&(0x7f0000003800)='.request_key_auth\x00', &(0x7f0000003840)={'syz', 0x0}, &(0x7f0000003880)='!\x00', 0xfffffffffffffff8) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='b', 0x1, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x570, 0x360, 0xb, 0x148, 0x360, 0x148, 0x4d8, 0x240, 0x241, 0x4d8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x21}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'hsr0\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "cb0ad16e87511c90b09117731bd5477f8fc959c3d84f449f6f9a01546bd9a6f7131fa7b8c9d2702b4f9c56f41d72e5914aa1f20c723f2c8a02a1bf80157f0ca2316b1dd7d7ae084df14dcc5116fc8aa1cf44aeba7bfdb0d1ed7802affb02022eb0a2a4357f21d7116115bc1d20298e3f0a0a3804850fb0aaf70f6ae648e17522"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 22:49:50 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) tkill(r0, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 219.698349] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 219.730194] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 22:49:50 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@fwd, @array, @enum]}}, 0x0, 0x4a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:49:50 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@fwd, @enum]}}, 0x0, 0x32}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:49:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) [ 219.864324] xt_bpf: check failed: parse error [ 223.717878] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.724522] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.767479] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 230.377771] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 236.399346] syz-executor.2 (10545) used greatest stack depth: 23584 bytes left [ 236.410966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.418048] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.426661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.435827] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.445866] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 236.461465] syz-executor.2 (10551) used greatest stack depth: 23224 bytes left [ 240.206266] ================================================================== [ 240.213795] BUG: KASAN: use-after-free in l2cap_sock_kill+0xdb/0x100 [ 240.220288] Read of size 8 at addr ffff88809a1651a0 by task kworker/0:4/7654 [ 240.227461] [ 240.229106] CPU: 0 PID: 7654 Comm: kworker/0:4 Not tainted 4.19.148-syzkaller #0 [ 240.236629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.246335] Workqueue: events l2cap_chan_timeout [ 240.251080] Call Trace: [ 240.253680] dump_stack+0x22c/0x33e [ 240.257311] print_address_description.cold+0x56/0x25c [ 240.262599] kasan_report_error.cold+0x66/0xb9 [ 240.267203] ? l2cap_sock_kill+0xdb/0x100 [ 240.271362] __asan_report_load8_noabort+0x88/0x90 [ 240.276300] ? l2cap_sock_kill+0xdb/0x100 [ 240.280448] l2cap_sock_kill+0xdb/0x100 [ 240.284425] l2cap_chan_timeout+0x1bb/0x210 [ 240.288746] process_one_work+0x796/0x14e0 [ 240.293013] ? init_worker_pool+0x5c0/0x5c0 [ 240.297344] worker_thread+0x64c/0x1130 [ 240.301326] ? __kthread_parkme+0x133/0x1e0 [ 240.305642] ? rescuer_thread+0xce0/0xce0 [ 240.309794] kthread+0x33f/0x460 [ 240.313159] ? kthread_park+0x180/0x180 [ 240.317219] ret_from_fork+0x24/0x30 [ 240.320937] [ 240.322557] Allocated by task 9236: [ 240.326184] __kmalloc+0x15a/0x4f0 [ 240.329716] sk_prot_alloc+0x1e2/0x2d0 [ 240.333597] sk_alloc+0x36/0x1100 [ 240.337046] l2cap_sock_alloc.constprop.0+0x31/0x210 [ 240.342160] l2cap_sock_create+0x110/0x1b0 [ 240.346391] bt_sock_create+0x1d0/0x470 [ 240.350360] __sock_create+0x495/0x820 [ 240.354332] rfcomm_dlc_open+0x6da/0xc50 [ 240.358398] rfcomm_sock_connect+0x317/0x420 [ 240.362804] __sys_connect+0x265/0x2c0 [ 240.366687] __x64_sys_connect+0x6f/0xb0 [ 240.370749] do_syscall_64+0xf9/0x670 [ 240.374548] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.379726] [ 240.381344] Freed by task 3609: [ 240.384618] kfree+0xcc/0x250 [ 240.387721] __sk_destruct+0x61d/0x830 [ 240.391612] __sk_free+0x165/0x3b0 [ 240.395242] sk_free+0x3b/0x50 [ 240.398432] l2cap_sock_kill+0xd4/0x100 [ 240.402417] l2cap_sock_release+0xd9/0x100 [ 240.406643] sock_release+0x87/0x1d0 [ 240.410371] rfcomm_session_del+0x15a/0x1f0 [ 240.414690] rfcomm_run+0x13c4/0x45d1 [ 240.418491] kthread+0x33f/0x460 [ 240.421854] ret_from_fork+0x24/0x30 [ 240.425557] [ 240.427180] The buggy address belongs to the object at ffff88809a165140 [ 240.427180] which belongs to the cache kmalloc-2048 of size 2048 [ 240.440143] The buggy address is located 96 bytes inside of [ 240.440143] 2048-byte region [ffff88809a165140, ffff88809a165940) [ 240.452144] The buggy address belongs to the page: [ 240.457084] page:ffffea0002685900 count:1 mapcount:0 mapping:ffff88812c3f6c40 index:0x0 compound_mapcount: 0 [ 240.467227] flags: 0xfffe0000008100(slab|head) [ 240.471815] raw: 00fffe0000008100 ffffea00026ae508 ffffea0001209308 ffff88812c3f6c40 [ 240.479842] raw: 0000000000000000 ffff88809a164040 0000000100000003 0000000000000000 [ 240.487740] page dumped because: kasan: bad access detected [ 240.494603] [ 240.496232] Memory state around the buggy address: [ 240.501154] ffff88809a165080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 240.508492] ffff88809a165100: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 240.515834] >ffff88809a165180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 240.523187] ^ [ 240.527701] ffff88809a165200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 240.535052] ffff88809a165280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 240.542396] ================================================================== [ 240.549747] Disabling lock debugging due to kernel taint [ 240.555544] Kernel panic - not syncing: panic_on_warn set ... [ 240.555544] [ 240.562923] CPU: 0 PID: 7654 Comm: kworker/0:4 Tainted: G B 4.19.148-syzkaller #0 [ 240.571846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.581210] Workqueue: events l2cap_chan_timeout [ 240.585964] Call Trace: [ 240.588558] dump_stack+0x22c/0x33e [ 240.592188] panic+0x2ac/0x565 [ 240.595386] ? __warn_printk+0xf3/0xf3 [ 240.599273] ? preempt_schedule_common+0x45/0xc0 [ 240.604020] ? ___preempt_schedule+0x16/0x18 [ 240.608419] ? trace_hardirqs_on+0x55/0x210 [ 240.612721] kasan_end_report+0x43/0x49 [ 240.616762] kasan_report_error.cold+0x83/0xb9 [ 240.621322] ? l2cap_sock_kill+0xdb/0x100 [ 240.625451] __asan_report_load8_noabort+0x88/0x90 [ 240.630371] ? l2cap_sock_kill+0xdb/0x100 [ 240.634498] l2cap_sock_kill+0xdb/0x100 [ 240.638452] l2cap_chan_timeout+0x1bb/0x210 [ 240.642762] process_one_work+0x796/0x14e0 [ 240.647161] ? init_worker_pool+0x5c0/0x5c0 [ 240.651460] worker_thread+0x64c/0x1130 [ 240.655416] ? __kthread_parkme+0x133/0x1e0 [ 240.659715] ? rescuer_thread+0xce0/0xce0 [ 240.663868] kthread+0x33f/0x460 [ 240.667236] ? kthread_park+0x180/0x180 [ 240.671189] ret_from_fork+0x24/0x30 [ 240.675997] Kernel Offset: disabled [ 240.679616] Rebooting in 86400 seconds..