Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.186' (ECDSA) to the list of known hosts. 2020/09/07 02:29:38 fuzzer started 2020/09/07 02:29:38 dialing manager at 10.128.0.26:45095 2020/09/07 02:29:39 syscalls: 3333 2020/09/07 02:29:39 code coverage: enabled 2020/09/07 02:29:39 comparison tracing: enabled 2020/09/07 02:29:39 extra coverage: enabled 2020/09/07 02:29:39 setuid sandbox: enabled 2020/09/07 02:29:39 namespace sandbox: enabled 2020/09/07 02:29:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/07 02:29:39 fault injection: enabled 2020/09/07 02:29:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 02:29:39 net packet injection: enabled 2020/09/07 02:29:39 net device setup: enabled 2020/09/07 02:29:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 02:29:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 02:29:39 USB emulation: enabled 2020/09/07 02:29:39 hci packet injection: enabled 02:31:53 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5457) 02:31:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc048ae65, &(0x7f0000000080)) 02:31:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 02:31:54 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 02:31:54 executing program 4: timerfd_create(0x6, 0x0) 02:31:54 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)={0xfffffff8}, 0x8) syzkaller login: [ 196.826692][ T6879] IPVS: ftp: loaded support on port[0] = 21 [ 196.979861][ T6879] chnl_net:caif_netlink_parms(): no params data found [ 197.066026][ T6881] IPVS: ftp: loaded support on port[0] = 21 [ 197.128871][ T6879] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.137243][ T6879] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.151341][ T6879] device bridge_slave_0 entered promiscuous mode [ 197.174160][ T6879] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.181285][ T6879] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.191909][ T6879] device bridge_slave_1 entered promiscuous mode [ 197.243175][ T6883] IPVS: ftp: loaded support on port[0] = 21 [ 197.311188][ T6879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.327719][ T6879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.363558][ T6879] team0: Port device team_slave_0 added [ 197.395830][ T6879] team0: Port device team_slave_1 added [ 197.492051][ T6885] IPVS: ftp: loaded support on port[0] = 21 [ 197.539733][ T6879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.562108][ T6879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.612105][ T6879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.627045][ T6879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.634221][ T6879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.661736][ T6879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.708896][ T6881] chnl_net:caif_netlink_parms(): no params data found [ 197.795819][ T6887] IPVS: ftp: loaded support on port[0] = 21 [ 197.810879][ T6879] device hsr_slave_0 entered promiscuous mode [ 197.848665][ T6879] device hsr_slave_1 entered promiscuous mode [ 197.875512][ T6889] IPVS: ftp: loaded support on port[0] = 21 [ 198.069425][ T6883] chnl_net:caif_netlink_parms(): no params data found [ 198.087747][ T6881] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.100351][ T6881] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.109040][ T6881] device bridge_slave_0 entered promiscuous mode [ 198.161966][ T6881] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.169713][ T6881] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.178487][ T6881] device bridge_slave_1 entered promiscuous mode [ 198.250309][ T6881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.267849][ T6881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.413235][ T6881] team0: Port device team_slave_0 added [ 198.420589][ T6879] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 198.446814][ T6883] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.456186][ T6883] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.464348][ T6883] device bridge_slave_0 entered promiscuous mode [ 198.474947][ T6883] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.481999][ T6883] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.489860][ T6883] device bridge_slave_1 entered promiscuous mode [ 198.499142][ T6881] team0: Port device team_slave_1 added [ 198.506102][ T6879] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.521700][ T6879] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.530769][ T6885] chnl_net:caif_netlink_parms(): no params data found [ 198.582179][ T6879] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.689656][ T6883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.701211][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.710380][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.737602][ T6881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.767341][ T6883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.794143][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.801085][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.830590][ T6881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.833642][ T3916] Bluetooth: hci0: command 0x0409 tx timeout [ 198.845643][ T6889] chnl_net:caif_netlink_parms(): no params data found [ 198.864156][ T6887] chnl_net:caif_netlink_parms(): no params data found [ 198.961224][ T6883] team0: Port device team_slave_0 added [ 198.981290][ T6881] device hsr_slave_0 entered promiscuous mode [ 198.989470][ T6881] device hsr_slave_1 entered promiscuous mode [ 198.998062][ T6881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.006322][ T6881] Cannot create hsr debugfs directory [ 199.022172][ T6883] team0: Port device team_slave_1 added [ 199.037415][ T6885] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.049088][ T6885] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.056842][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 199.064781][ T6885] device bridge_slave_0 entered promiscuous mode [ 199.080148][ T6885] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.087233][ T6885] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.095671][ T6885] device bridge_slave_1 entered promiscuous mode [ 199.124662][ T6883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.131631][ T6883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.157961][ T6883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.213313][ T6883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.220359][ T6883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.222895][ T2638] Bluetooth: hci2: command 0x0409 tx timeout [ 199.255395][ T6883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.296500][ T6885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.337065][ T6885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.394051][ T6883] device hsr_slave_0 entered promiscuous mode [ 199.400691][ T6883] device hsr_slave_1 entered promiscuous mode [ 199.408951][ T6883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.421481][ T6883] Cannot create hsr debugfs directory [ 199.427128][ T6887] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.438412][ T6887] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.446430][ T6887] device bridge_slave_0 entered promiscuous mode [ 199.461046][ T6887] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.468525][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 199.474743][ T6887] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.482361][ T6887] device bridge_slave_1 entered promiscuous mode [ 199.489887][ T6889] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.497415][ T6889] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.505876][ T6889] device bridge_slave_0 entered promiscuous mode [ 199.520453][ T6889] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.529531][ T6889] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.539881][ T6889] device bridge_slave_1 entered promiscuous mode [ 199.579466][ T6885] team0: Port device team_slave_0 added [ 199.613165][ T3916] Bluetooth: hci4: command 0x0409 tx timeout [ 199.629580][ T6885] team0: Port device team_slave_1 added [ 199.645163][ T6889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.681626][ T6887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.694982][ T6889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.708511][ T6885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.715542][ T6885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.741999][ T6885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.764921][ T6885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.771875][ T6885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.797866][ T6885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.803024][ T3916] Bluetooth: hci5: command 0x0409 tx timeout [ 199.815742][ T6887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.857972][ T6879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.917063][ T6887] team0: Port device team_slave_0 added [ 199.944790][ T6889] team0: Port device team_slave_0 added [ 199.960365][ T6885] device hsr_slave_0 entered promiscuous mode [ 199.969461][ T6885] device hsr_slave_1 entered promiscuous mode [ 199.977343][ T6885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.985989][ T6885] Cannot create hsr debugfs directory [ 199.992651][ T6887] team0: Port device team_slave_1 added [ 200.003693][ T6879] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.026950][ T6889] team0: Port device team_slave_1 added [ 200.034425][ T6881] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 200.048588][ T6881] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 200.074671][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.083541][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.120160][ T6881] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 200.137456][ T6887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.153217][ T6887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.180758][ T6887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.198233][ T6887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.206321][ T6887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.232305][ T6887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.255999][ T6881] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 200.278598][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.288517][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.297869][ T2638] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.305127][ T2638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.320681][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.327734][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.355914][ T6889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.408563][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.416573][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.431818][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.440623][ T7980] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.447721][ T7980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.468565][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.475623][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.501683][ T6889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.536033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.569719][ T6889] device hsr_slave_0 entered promiscuous mode [ 200.581970][ T6889] device hsr_slave_1 entered promiscuous mode [ 200.589167][ T6889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.598238][ T6889] Cannot create hsr debugfs directory [ 200.633365][ T6887] device hsr_slave_0 entered promiscuous mode [ 200.640634][ T6887] device hsr_slave_1 entered promiscuous mode [ 200.648246][ T6887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.656454][ T6887] Cannot create hsr debugfs directory [ 200.662359][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.671920][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.680938][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.742465][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.754259][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.763884][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.796452][ T6883] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 200.812190][ T6883] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 200.835314][ T6883] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.854419][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.863250][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.871721][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.881054][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.893589][ T3916] Bluetooth: hci0: command 0x041b tx timeout [ 200.921491][ T6883] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 200.957718][ T6879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.016594][ T6885] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 201.051327][ T6885] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 201.062254][ T6885] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 201.075775][ T6885] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 201.132869][ T3916] Bluetooth: hci1: command 0x041b tx timeout [ 201.179700][ T6881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.223263][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.230791][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.243394][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.251316][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.276338][ T6881] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.295937][ T2371] Bluetooth: hci2: command 0x041b tx timeout [ 201.315790][ T6879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.349170][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.362673][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.374075][ T3916] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.381117][ T3916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.393084][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.401531][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.414061][ T3916] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.421112][ T3916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.432293][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.485206][ T6889] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 201.495626][ T6889] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 201.504842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.517822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.532923][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 201.539551][ T6883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.571264][ T6889] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 201.586873][ T6889] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 201.596518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.610135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.619355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.654276][ T6883] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.684714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.696165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.705247][ T2371] Bluetooth: hci4: command 0x041b tx timeout [ 201.713025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.721080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.729773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.739111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.747182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.756072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.764810][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.771836][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.779936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.789031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.800017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.808063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.816798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.833871][ T6887] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 201.849535][ T6879] device veth0_vlan entered promiscuous mode [ 201.856617][ T3916] Bluetooth: hci5: command 0x041b tx timeout [ 201.867764][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.877812][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.904422][ T6887] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 201.918227][ T6881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.936791][ T6881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.974051][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.982541][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.992050][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.999170][ T8020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.007561][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.016187][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.024614][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.033393][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.041844][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.051678][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.060525][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.069468][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.077884][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.086364][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.098719][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.106928][ T6887] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 202.120048][ T6887] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 202.133682][ T6879] device veth1_vlan entered promiscuous mode [ 202.156214][ T6885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.181415][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.191374][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.204281][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.217760][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.248945][ T6883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.295073][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.308862][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.316892][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.329059][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.346563][ T6885] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.368337][ T6879] device veth0_macvtap entered promiscuous mode [ 202.384913][ T6879] device veth1_macvtap entered promiscuous mode [ 202.393135][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.401743][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.410515][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.440076][ T6881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.455389][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.464565][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.473610][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.481921][ T3916] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.489110][ T3916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.497331][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.505209][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.513904][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.552157][ T6879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.580848][ T6883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.588593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.598237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.607397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.616918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.625498][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.632524][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.658755][ T6879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.671478][ T6879] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.683621][ T6879] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.692340][ T6879] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.702888][ T6879] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.720960][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.730512][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.768807][ T6889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.798704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.808066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.818979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.829602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.838945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.863656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.874061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.938422][ T6887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.959062][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.968051][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.982212][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.990753][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.999158][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.007384][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.017333][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.026646][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.035578][ T2638] Bluetooth: hci0: command 0x040f tx timeout [ 203.040208][ T6885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.061744][ T6885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.098425][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.107398][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.120979][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.129232][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.137539][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.146150][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.160456][ T6889] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.175529][ T6881] device veth0_vlan entered promiscuous mode [ 203.189363][ T6887] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.199103][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.208360][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.217169][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.226291][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.234958][ T3916] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.241996][ T3916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.249975][ T3916] Bluetooth: hci1: command 0x040f tx timeout [ 203.257939][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.285948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.320977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.332313][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.339463][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.358284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.368446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.380421][ T2371] Bluetooth: hci2: command 0x040f tx timeout 02:32:01 executing program 0: [ 203.412998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.426546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 02:32:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) sendto(r0, 0x0, 0x0, 0x20008800, 0x0, 0x0) [ 203.454356][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.461429][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.500840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.510153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.527446][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.534591][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.543916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 02:32:01 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "007f00", 0x14, 0x3c, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 203.578920][ T6883] device veth0_vlan entered promiscuous mode [ 203.606666][ T6881] device veth1_vlan entered promiscuous mode [ 203.633044][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 203.634282][ T6885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.653842][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.661825][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 02:32:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) [ 203.677914][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.688300][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.697018][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.705114][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.714658][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.735793][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.753533][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.762041][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:32:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r1, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 203.782364][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 203.789637][ T6883] device veth1_vlan entered promiscuous mode [ 203.840230][ T6889] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.873331][ T6889] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 02:32:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) readv(r2, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3) [ 203.897535][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.942985][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.943132][ T2371] Bluetooth: hci5: command 0x040f tx timeout [ 203.970657][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.982862][ T29] audit: type=1804 audit(1599445922.149:2): pid=8207 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir403574784/syzkaller.6WqEY9/6/memory.events" dev="sda1" ino=15745 res=1 errno=0 [ 203.990189][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 02:32:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xfe0e, 0x24000802, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) [ 204.023273][ T29] audit: type=1804 audit(1599445922.189:3): pid=8208 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir403574784/syzkaller.6WqEY9/6/memory.events" dev="sda1" ino=15745 res=1 errno=0 [ 204.055979][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.077572][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.092178][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.108723][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.127254][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.127263][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 204.139641][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.160397][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 204.161881][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.189478][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.216260][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.244055][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.326330][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.334932][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.344314][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.353605][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.361810][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.372447][ T6887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.404989][ T6883] device veth0_macvtap entered promiscuous mode [ 204.412311][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.424210][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.435096][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.443842][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.454636][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.484408][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.494842][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.508532][ T6881] device veth0_macvtap entered promiscuous mode [ 204.526058][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.534135][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.542267][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.552523][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.561061][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.574786][ T6885] device veth0_vlan entered promiscuous mode [ 204.589309][ T6881] device veth1_macvtap entered promiscuous mode [ 204.597524][ T6883] device veth1_macvtap entered promiscuous mode [ 204.607927][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.618339][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.626220][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.640005][ T6887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.660614][ T6885] device veth1_vlan entered promiscuous mode [ 204.677032][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.685624][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.693710][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.720884][ T6889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.754072][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.771495][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.785330][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.805782][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.828666][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.847812][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.860189][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.873562][ T6883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.880923][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.890368][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.899651][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.908812][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.917941][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.929992][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.941833][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.953300][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.966770][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.983589][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.998801][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.010200][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.023499][ T6883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.031553][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.045699][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.055575][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.065003][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.078810][ T6881] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.090130][ T6881] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.099618][ T6881] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.108876][ T6881] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.123656][ T6883] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.132334][ T6883] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.141784][ T2371] Bluetooth: hci0: command 0x0419 tx timeout [ 205.152628][ T6883] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.161351][ T6883] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.212350][ T6885] device veth0_macvtap entered promiscuous mode [ 205.243081][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.251694][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.266934][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.276953][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.286220][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.296961][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.306619][ T2371] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.321186][ T2371] Bluetooth: hci1: command 0x0419 tx timeout [ 205.350284][ T6885] device veth1_macvtap entered promiscuous mode [ 205.358514][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.370381][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.380184][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.391030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.399041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.407164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.416074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.427922][ T6889] device veth0_vlan entered promiscuous mode [ 205.464667][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.472375][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.482274][ T3916] Bluetooth: hci2: command 0x0419 tx timeout [ 205.519072][ T6887] device veth0_vlan entered promiscuous mode [ 205.537088][ T6889] device veth1_vlan entered promiscuous mode [ 205.549069][ T8229] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 205.574501][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:32:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507b6b55c12cc345abebc000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002400)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r3, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) [ 205.619097][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.644708][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.684147][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.703331][ T2371] Bluetooth: hci3: command 0x0419 tx timeout [ 205.719550][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.753742][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.775777][ T6885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.799452][ T6887] device veth1_vlan entered promiscuous mode [ 205.835423][ T8242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.852730][ T2371] Bluetooth: hci4: command 0x0419 tx timeout [ 205.860309][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.873878][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.895320][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.912279][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.942518][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.974778][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.987632][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.013296][ T2371] Bluetooth: hci5: command 0x0419 tx timeout [ 206.022530][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.039202][ T6885] batman_adv: batadv0: Interface activated: batadv_slave_1 02:32:04 executing program 2: r0 = socket(0xa, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000001980)=[{&(0x7f0000000000)=@abs, 0x37, &(0x7f0000001080)=[{&(0x7f0000000440)="723328ed11982c3f785d80ac4dda20c278118ff35ec662e00aaaa4017441815b16b24983b121693e681984a8cbe2c13d", 0x30}], 0x1}], 0x7, 0x0) [ 206.080454][ T8242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.090424][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.112348][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.128884][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.139701][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.160320][ T6885] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.185698][ T6885] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.219778][ T6885] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.244108][ T6885] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.279679][ T6889] device veth0_macvtap entered promiscuous mode [ 206.321320][ T6887] device veth0_macvtap entered promiscuous mode [ 206.336347][ T6889] device veth1_macvtap entered promiscuous mode [ 206.352771][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.360852][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.370849][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.380495][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.405017][ T6887] device veth1_macvtap entered promiscuous mode [ 206.420410][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.428799][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.451694][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.489094][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.502957][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.514308][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.526419][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:32:04 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "007f00", 0x7, 0x11, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 206.538525][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.562784][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.583186][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.605148][ T6889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.654501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.663786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.684808][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.698942][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.722604][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.735355][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.746547][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.757496][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.767850][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.778539][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.789674][ T6889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.806005][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.818197][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.829449][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.840069][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.850072][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.861774][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.871764][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.882751][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.893441][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.904609][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.916445][ T6887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.925389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.934849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.943680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.952123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.975646][ T6889] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.984466][ T6889] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.984504][ T6889] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.984526][ T6889] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.027052][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.040277][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.051333][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.063029][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.074519][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.085082][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.094987][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.106234][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.116121][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.126641][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.139397][ T6887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.151971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.161349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.173914][ T6887] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.183969][ T6887] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.192734][ T6887] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.201409][ T6887] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:32:05 executing program 4: 02:32:05 executing program 5: 02:32:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}]}]}, 0x28}}, 0x0) 02:32:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:32:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:32:05 executing program 3: 02:32:05 executing program 3: 02:32:05 executing program 4: [ 207.445687][ T8275] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:32:05 executing program 0: 02:32:05 executing program 1: 02:32:05 executing program 5: 02:32:05 executing program 3: 02:32:05 executing program 4: 02:32:05 executing program 2: 02:32:05 executing program 1: 02:32:05 executing program 5: 02:32:05 executing program 0: 02:32:05 executing program 2: 02:32:06 executing program 0: 02:32:06 executing program 3: 02:32:06 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x103}, 0x80, 0x0}, 0x0) r0 = socket(0x1e, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) r2 = accept4$tipc(r1, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10, 0x268854f6d58123e6) sendmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="cff231f9ca5ca2bccfcce5c1ef31f482605c17a808108d23e01afd00a44672f868df6761a190f006ae5737475a89b2e03b973e1ef2ee727d8cad857bc68082dedbd00d0ac204b914092b9579ab637e2fb98be8701aaa", 0x56}, {&(0x7f0000000240)="189f7fd103", 0x5}, {&(0x7f0000000280)="6e1a581522923cf82a0cbfe2977b394b8bae5cd1c9932e7354e407ce553d1fac428d681bf62de12e33217e70a4ea061c45ea69f6c2fa5d60", 0x38}], 0x3, &(0x7f0000000300)=[{0xf0, 0x14, 0x8000, "c2a3d891ee500c96ff17d23aa9c211143585c3fe9dd77ada617bd9bed2f5c7a32b710ffda338336f8d142538baa95275faecd29ee6e55cea48e06beaa75e7847ad87248fcf9d3cce28e25f23581407819fc33016ae720cb3161e246d0ac70d24b5622eea98efe8eea64e892549f68b0325ea1231c5fc71fc1096393a2690b55ef141b36cc97c9f277a7f82b1b8c54cae07634ef9bf5218bbdb188a4fda6caf605408db2777a3f850e223e447e7896b1265bfd6a59c801369fba3a31bca7f84a9b77b08297fd467aaeb6ae4e337fb1850a67f7fe2b701e0617c2bf556"}, {0x20, 0x114, 0x1, "450431758c128cc42bcded558e8c1f"}, {0x30, 0x84, 0x4, "f9d444283b8fafe50dfa3049a57bd1f85aaa410273010b3401227e84d1df2dd4"}], 0x140}, 0x4000010) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)=0x3) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 02:32:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0x94, 0xb, 0x3, 0x80}, &(0x7f0000000240)=0x10) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 02:32:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) timer_create(0x2, &(0x7f0000000080)={0x0, 0x21, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000100)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0xc008aec1, &(0x7f0000000040)=0x3000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x155400, 0x0) 02:32:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0xac, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfe000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xb40}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x88}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8001}, 0x20040004) 02:32:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x803, 0x14}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x40, &(0x7f000005ffe4)={0xa, 0x4e23, 0x40000000, @loopback}, 0x1c) 02:32:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x1863}, &(0x7f0000000100)=0x8) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) [ 208.090881][ T8305] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 208.133345][ C1] hrtimer: interrupt took 49604 ns 02:32:06 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 02:32:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b7, 0x84060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60, 0x100000, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x9) semget$private(0x0, 0x207, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x22) write(r0, &(0x7f0000000140)="f580d32eff5a52", 0x7) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000840)=""/4096) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030005439e40f088a8", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) fadvise64(0xffffffffffffffff, 0x0, 0x3f, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000540)=[0x0, 0x101, 0x0]) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 02:32:06 executing program 5: setresuid(0xee00, 0xee00, 0x0) shmctl$IPC_INFO(0x0, 0xb, 0x0) [ 208.368258][ T8329] sctp: failed to load transform for md5: -2 [ 208.379845][ T8305] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 02:32:06 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0xffffffe0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) tkill(0x0, 0x0) 02:32:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 02:32:06 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d}, 0x24}}, 0x0) 02:32:06 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$alg(r0, &(0x7f00000003c0)=""/4096, 0x1000) write$dsp(r0, &(0x7f00000000c0)='\v', 0x1) 02:32:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b7, 0x84060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60, 0x100000, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x9) semget$private(0x0, 0x207, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x22) write(r0, &(0x7f0000000140)="f580d32eff5a52", 0x7) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000840)=""/4096) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030005439e40f088a8", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) fadvise64(0xffffffffffffffff, 0x0, 0x3f, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000540)=[0x0, 0x101, 0x0]) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 02:32:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:32:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x13, {0x0, "9dc27e025cdfb62db760faf351cf"}}]}, 0x30}}, 0x0) 02:32:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) [ 208.827985][ T8354] Cannot find add_set index 0 as target [ 208.834072][ T8356] Cannot find add_set index 0 as target 02:32:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "800000000000000000fffffffffffffffc00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5417, 0x0) 02:32:07 executing program 3: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f00009a0000/0x1000)=nil, 0x1000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:32:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x28, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') write$P9_RLCREATE(r2, 0x0, 0x7) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r5) dup2(r4, r5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname(r4, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 02:32:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 02:32:07 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3f000000}) 02:32:07 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) [ 209.147086][ T8381] device ip6gre1 entered promiscuous mode 02:32:07 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x8}}) 02:32:07 executing program 1: r0 = syz_io_uring_setup(0x1b47, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@nl}, 0x0) io_uring_enter(r0, 0x3777, 0x0, 0x0, 0x0, 0x0) 02:32:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 02:32:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006b, 0x68001) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, 0xffffffffffffffff) 02:32:07 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 02:32:08 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x9effffff, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309, 0x0, 0x0, {0x3d}}, 0x14}}, 0x0) shutdown(0xffffffffffffffff, 0x0) 02:32:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x2, 0x4007, @fd=r0, 0x0, 0x0, 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:32:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x320, 0x160, 0x0, 0x148, 0x160, 0x148, 0x288, 0x240, 0x240, 0x288, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x0, 0x0, 0x50}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x2, 0x0, 0xec, 0x7}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 02:32:08 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) 02:32:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x8, 0x56a, 0x2a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0xfffffffffffffffe) 02:32:08 executing program 0: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0xaf30, 0x4) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) r1 = socket(0xa, 0x80001, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000140)="98", &(0x7f0000001140)=@tcp=r1}, 0x20) 02:32:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000000240)="4ccb530ca922a7582e40c456eba5a1aa078eb7c4bf78742a3e1b08ac4c89ef62302e0e94d8fc4e2d386285b65133d73a3ed14006e6d5c93cf99d0fd8ab3a9c9eb626d86a74f5bace4d90d1c29a43b6c25a272f94a64b35a17b278cc521df8ceb3c0f694849c494ad411f188c0585c2424d3c1c0f44d1c9a245a5", 0x7a}, {&(0x7f0000000300)="f7d52727b7ba48b017618af43c57170199e0827ddc0eab8af2bd4e2e27e500894bfbb597a1e90055d95ae3398cc229de00ac851765ce8bf77f69dac35a89e6fe39be0442e6d74d4ef77f7ebe3bc471025798ac4ee8b2fb375472377355b61d5249fd410fc1db76ac5f71a3d4d6e146ca", 0x70}], 0x3, 0x0, 0x0, 0x8014}, 0x0) ioctl$TCGETS(r0, 0x5437, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x8, 0x4, 0x10002, 0x21, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4}, 0x40) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000580)='3Ly', &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000100)={r2, 0x0, 0x746000}, 0x20) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') 02:32:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000003, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:32:08 executing program 1: dup(0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 02:32:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 209.996335][ T8434] xt_CT: You must specify a L4 protocol and not use inversions on it [ 210.173977][ T7980] usb (null): failed to copy DMA map [ 210.372673][ T7980] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:32:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0xa61) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 02:32:08 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x37, 0x2d, 0x38, 0x3a, 0x32, 0x32, 0x2f]}}}, 0x33}], [], 0x2f}) 02:32:08 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') socket(0x200000000000011, 0x3, 0x0) preadv(r0, &(0x7f00000017c0), 0x16d, 0x7000000, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x9) 02:32:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00Z\x00\t'], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 210.534058][ T8472] tmpfs: Bad value for 'mpol' [ 210.556655][ T8472] tmpfs: Bad value for 'mpol' 02:32:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000004c0)={0x3, [0x0, 0x0, 0x0]}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0xaaaaac3, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) inotify_init1(0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x541b, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000280)={0x2, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fd], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 210.622365][ T7980] usb 6-1: Using ep0 maxpacket: 8 02:32:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)) [ 210.688314][ T8481] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.743327][ T7980] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 210.838358][ T7980] usb 6-1: string descriptor 0 read error: -71 [ 210.863256][ T7980] usb 6-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.40 [ 210.880680][ T7980] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.933819][ T7980] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 210.944284][ T7980] usb 6-1: USB disconnect, device number 2 02:32:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x3, 0x7d03}]}}]}, 0x38}}, 0x0) 02:32:09 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b040000004d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f70000d46cedd461a7ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba408ce7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096d02006d22c36f010005a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e07b80483b4e890581b21245b36f9ab48e8f83bfcc455d81d7aff06587ca3d452b6709"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:32:09 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f9579ff80f98007106de3f8a8cb", @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b000100627269646765", @ANYRES32=0x0], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 02:32:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) syz_open_dev$mouse(0x0, 0x0, 0x0) 02:32:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r1 = socket$inet(0x2, 0x6, 0xfffffffe) bind$inet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x6, 0xfffffffe) bind$inet(r2, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x56, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x6]}, 0x8, 0x80000) [ 211.409539][ T8514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.460847][ T8514] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 02:32:09 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 211.835115][ T8521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 211.873383][ T8530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.902793][ T8530] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 02:32:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000200)=0x8) lsetxattr(0x0, 0x0, &(0x7f00000000c0)='vboxnet0\x00', 0x9, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 02:32:10 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) 02:32:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 02:32:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 02:32:11 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0aed0022", @ANYRES16, @ANYBLOB="000827bd700afedbdf251000008a817779000300000040000180080008000100128006"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:32:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000200)=0x8) lsetxattr(0x0, 0x0, &(0x7f00000000c0)='vboxnet0\x00', 0x9, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 02:32:11 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind(r0, 0x0, 0x0) [ 213.420925][ T8567] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 02:32:12 executing program 3: r0 = epoll_create(0x7f) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 02:32:12 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) 02:32:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 02:32:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r2, &(0x7f0000000000), 0xfbb8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) 02:32:12 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000)=""/95, &(0x7f0000000080)=0x5f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x108, 0x354, 0x98, 0x108, 0x5001, 0x1d8, 0x198, 0x198, 0x1d8, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 02:32:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x1, 0x0, [], [{}, {0xffffffff}], [[]]}) [ 214.440640][ T8583] x_tables: ip_tables: icmp match: only valid for protocol 1 02:32:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="c2e3d55a6b165642d6d2f8e2d637fab576bb8ee668ff7fb2fb2029b8", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 214.566188][ T8590] x_tables: ip_tables: icmp match: only valid for protocol 1 02:32:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x5, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:32:13 executing program 2: syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') 02:32:13 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000)=""/95, &(0x7f0000000080)=0x5f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x108, 0x354, 0x98, 0x108, 0x5001, 0x1d8, 0x198, 0x198, 0x1d8, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 214.876696][ T8612] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 215.043826][ T8618] x_tables: ip_tables: icmp match: only valid for protocol 1 02:32:13 executing program 4: pipe(&(0x7f0000003680)={0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 02:32:13 executing program 2: r0 = socket(0x2a, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x0, "ccd26fd7cd7a4e5a2d6ca4764d8b42ac2c19fb022e033a85b18fbccf56c8e4bf9f161856d2e8cd970b90077c0d19cc4a5768d71fdac06ff4337a162d26c1b693df38a59b5e564cb5ee7dcdd6f094d5fae46a70ce566e9f7e081acdd8907d798487a0c31612f8da28b86a6af947ad29338cc0458fc66028402600fbd93380"}, 0x80) 02:32:13 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$can_j1939(r0, &(0x7f0000000140), 0x18) 02:32:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x11, 0x0, &(0x7f0000000140)) 02:32:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) 02:32:13 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdf8, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f0050fb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) 02:32:13 executing program 5: clone(0x20082204ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) removexattr(0x0, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x11, r0, 0x0, 0x0) 02:32:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 02:32:15 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)) 02:32:15 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffffe}}, 0x28) 02:32:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c00200304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) 02:32:15 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "009b35fce4000002e0ffeeff001000"}) r2 = syz_open_pts(r1, 0x4000000040042) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r3, 0x0, 0x0) tkill(r0, 0x16) 02:32:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x8188aea6, &(0x7f0000000080)) 02:32:15 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0xad, 0x1, {0xb, @pix_mp={0x0, 0x3}}}) 02:32:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 02:32:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/256) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f00000001c0)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000280)='\x00!', 0x2}], 0x1, 0x0, 0x0) 02:32:16 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 02:32:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 02:32:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000029000511d25a80648c63940d1024fc60100003400a0002000200000037153e370a00088004000000d1bd", 0x2e}], 0x1}, 0x0) 02:32:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x2000c080) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a794", 0x37}], 0x1}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socketpair(0x2b, 0x1, 0x6, &(0x7f0000000200)) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="b1bbf5386ae00ef482999ee839a247fc1d1b1eafb8a0ddc0f4f69c13eb699b54869026efcba382101d8f58117b84e6900fbacc699e4fa7b70d3ce0d294b5ff43337ed11e04cc279ca285c4672e366ea57117e2809fd6fca6"], &(0x7f0000000040)=""/219, 0x2e, 0xdb}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000240)={r3}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x4) 02:32:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f00000007c0)=""/154) [ 218.148659][ T29] audit: type=1804 audit(1599445936.320:4): pid=8702 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir173370094/syzkaller.9ZE0C9/17/bus" dev="sda1" ino=15826 res=1 errno=0 [ 218.619148][ T29] audit: type=1804 audit(1599445936.790:5): pid=8702 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir173370094/syzkaller.9ZE0C9/17/bus" dev="sda1" ino=15826 res=1 errno=0 02:32:16 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6dbfd8cf1a3d07b189011edbf6cb"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:32:16 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x2, 0x3}}, 0x2e) 02:32:16 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ocfs2(&(0x7f00000001c0)='ocfs2\x00', &(0x7f0000000200)='./bus\x00', 0x611d, 0x0, &(0x7f00000008c0), 0x2000, &(0x7f0000000940)='[\x00') mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@appraise_type='appraise_type=imasig'}]}}) 02:32:16 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/24, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 02:32:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2d000000, [{}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 02:32:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x2283, &(0x7f0000000500)=0x40003) [ 218.753351][ T8732] BPF:[2] FUNC_PROTO (anon) [ 218.770547][ T8734] BPF:[2] FUNC_PROTO (anon) [ 218.772391][ T8732] BPF:return=754974720 args=( [ 218.794280][ T8734] BPF:return=754974720 args=( [ 218.806731][ T8732] BPF:vararg [ 218.816819][ T8734] BPF:vararg [ 218.828024][ T8732] BPF:) [ 218.829552][ T8734] BPF:) [ 218.851700][ T8732] BPF: 02:32:17 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x2c2480) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) [ 218.852027][ T8734] BPF: [ 218.876099][ T8732] BPF:Invalid return type [ 218.883392][ T8734] BPF:Invalid return type [ 218.918477][ T8732] BPF: [ 218.918477][ T8732] 02:32:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000280)=""/4108, 0x10, 0x0, 0x0, 0x0) [ 218.951199][ T8734] BPF: [ 218.951199][ T8734] 02:32:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x73, &(0x7f00000002c0)="fee63bc32f751080b81a415eba41c3c58690fea848684cf1cddfd2174d4f51aadde9bacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc75a64ab17c4642e0a2e6f811724ee1c6472efd8e63a1ff2375e982340f8b94"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 02:32:17 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x50241, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 02:32:17 executing program 0: r0 = gettid() setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./fil'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x3, 0x200000000000ff) sendmsg$AUDIT_USER_AVC(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44004}, 0x4844) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:32:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 02:32:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) 02:32:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0xc04a00, 0x0, 0x12, r0, 0x400000) 02:32:17 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9359f791"}, 0x0, 0x0, @userptr}) 02:32:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x2005, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 02:32:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240), &(0x7f0000000280)=0x10) 02:32:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x541b, 0x0) 02:32:18 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) 02:32:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) 02:32:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xc5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xb) [ 219.923744][ T8813] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 02:32:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000000f) 02:32:18 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='dd:'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 02:32:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 02:32:18 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x34325258}) 02:32:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000003c0)={0x140c0400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 220.219810][ T8837] libceph: resolve 'dd' (ret=-3): failed [ 220.235069][ T8837] libceph: Failed to parse monitor IPs: -3 [ 220.244267][ T8844] libceph: resolve 'dd' (ret=-3): failed 02:32:18 executing program 3: syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1277, 0x0) 02:32:18 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 220.283632][ T8844] libceph: Failed to parse monitor IPs: -3 [ 220.297199][ T29] audit: type=1804 audit(1599445938.470:6): pid=8836 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir086234345/syzkaller.2KBPqp/21/cgroup.controllers" dev="sda1" ino=15845 res=1 errno=0 02:32:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r2], 0x24}}, 0x0) 02:32:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x5f, 0x0, 0x0, 0x10, @private0, @local}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x2bcf) 02:32:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x3a) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x212, 0x0, r1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) r5 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40405515, &(0x7f0000000040)) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002200)=""/165, 0xa5}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000300)=0xeaed) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 02:32:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b4", 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 02:32:18 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @private}}, 0x1e) 02:32:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x4, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:32:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r4}, 0x8) 02:32:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') getxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'system.', ']-\\\x00'}, &(0x7f0000000280)=""/120, 0x78) 02:32:19 executing program 2: clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x18c, 0x200, 0x140, 0x0, 0x220, 0x2e0, 0x2e0, 0x220, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1f}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 02:32:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/78) 02:32:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}}, 0x0) [ 221.036467][ T8892] Cannot find set identified by id 0 to match 02:32:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x18, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x6, "63032b04f350"}]}, 0x10) 02:32:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5d, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:32:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) [ 221.227457][ T8903] tipc: Enabling of bearer rejected, failed to enable media 02:32:19 executing program 1: migrate_pages(0x0, 0x217, &(0x7f00000001c0), &(0x7f0000000200)=0x3) 02:32:19 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x3f00, 0x0, "4233cab5119371fdcba8523e1c0ca19beada55e6cbc83bedefc712c34ce0f5bd95185e0ed167f32ee3af02000000318bd4980315a68dbca663df2c82c234525cb6fe11064304155e4a037700"}, 0xd8) [ 221.313923][ T8913] tipc: Enabling of bearer rejected, failed to enable media 02:32:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x280, 0x108, 0xa, 0xd0e0000, 0x108, 0x100, 0x1e8, 0x1d8, 0x1d8, 0x1e8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}, {0x0, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 02:32:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df37a03f96c14c1065f1ede4d290fa8efe", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvfrom$unix(r2, &(0x7f00000000c0)=""/146, 0x92, 0x0, 0x0, 0x0) 02:32:19 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) fchmod(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='./file1\x00') 02:32:19 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "96d1c931fc3bdca08ba3a4d89109d8017f7671748340f712e94f7d5279eb28232cc0881365ce99219809ee0be46b100c84a6a91cd41b828d4f8018caaff3b4abbf8bd77dfe6f1eec1d404937e0d17102eedd5dc92171b4a306b07760c160dbf86d6d9777b945a9ea93b694a9c22c943517d3016274c6116426176daed88cd1e5"}) 02:32:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file1\x00', 0x10000000003d, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x80ffff) 02:32:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r2, 0x0) 02:32:19 executing program 0: creat(0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xf8, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x78, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x44, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x24008845}, 0x844) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000"], 0x2c) dup(0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 02:32:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000003", 0x40, 0x3a, 0x0, @private2, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f0ce26", 0x0, 0x0, 0x0, @private0, @private0, [@routing={0x32}], "3fa5b27d452f557f"}}}}}}}}, 0x7a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 02:32:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'syz_tun\x00'}) 02:32:22 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xb704, 0x0) 02:32:22 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) fchmod(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='./file1\x00') 02:32:22 executing program 0: getpid() openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8000, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000480), 0x8) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000100)='.\x00', 0x14100, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f000054eff8)='./file0\x00', 0x143000, 0xb0) r2 = syz_mount_image$gfs2(&(0x7f00000005c0)='gfs2\x00', &(0x7f0000000600)='./file0\x00', 0x4, 0x0, &(0x7f0000000640), 0x80002, &(0x7f0000000680)={[], [{@fowner_gt={'fowner>'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@euid_gt={'euid>'}}, {@permit_directio='permit_directio'}]}) statx(r2, &(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4000, 0x0, &(0x7f0000000340)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xed3}, @CTA_LABELS_MASK={0x8, 0x17, [0xb96e]}]}, 0x24}}, 0x4000) 02:32:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file1\x00', 0x10000000003d, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x80ffff) 02:32:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x800, "ac8d373c67b405afabe4e34677618c9b61702ff6c9299f9d088950029b84758e", 0x10}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x7ff, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6, @empty, 0x20}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x3) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) socket(0x0, 0x0, 0xffffffff) [ 224.385702][ T8974] mmap: syz-executor.3 (8974) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:32:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) dup(0xffffffffffffffff) 02:32:22 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) fchmod(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='./file1\x00') 02:32:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) sendfile(r2, r3, 0x0, 0x200fff) 02:32:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file1\x00', 0x10000000003d, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x80ffff) 02:32:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 02:32:23 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) socketpair(0x1e, 0x80005, 0x0, 0x0) close(0xffffffffffffffff) fallocate(r2, 0x0, 0x40000, 0x4) fcntl$setstatus(r0, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000000)) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x40004) [ 224.924052][ T29] audit: type=1800 audit(1599445943.100:7): pid=9009 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15876 res=0 errno=0 02:32:23 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4a}}) 02:32:23 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) fchmod(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) link(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='./file1\x00') [ 225.093341][ T29] audit: type=1800 audit(1599445943.260:8): pid=9014 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15867 res=0 errno=0 02:32:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x7b, &(0x7f0000000100)={r6}, 0x8) r7 = dup2(r4, r3) dup3(r7, r2, 0x0) [ 225.234131][ T29] audit: type=1800 audit(1599445943.300:9): pid=9014 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15867 res=0 errno=0 02:32:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x23b000) 02:32:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14e, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38b00907bac0a7553cf257c7f2b6761d38c7be026ab7601499ace6b596af053ecd3f4738f312c82f1c9930396d803653e90472423a51130c61d2cac3dc70e7e7c155da4872299dd03fde08224da7bef9a09e8bff9e44685f9e5b2169fe3fc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 02:32:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) epoll_create1(0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x46, 0x5, 0x0, {0x0, 0x2, 0xfffffffffffffffd}}, 0xfffffffffffffe16) dup3(r1, r2, 0x0) dup2(r0, r3) 02:32:24 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 02:32:24 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000023c0)=ANY=[], 0x1000) lseek(r0, 0x0, 0x4) 02:32:24 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x2e71b) 02:32:24 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x880) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) syz_emit_ethernet(0x122, 0x0, &(0x7f0000000080)={0x0, 0x1, [0xb42]}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) 02:32:24 executing program 2: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000240)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000080)='./file1\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000280)=0x10) 02:32:24 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:32:24 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={&(0x7f0000000080), 0x1, &(0x7f0000000180)={&(0x7f00000001c0)={0x40, 0x464, 0x0, 0x0, 0x0, "ba96051ced87a4ae78cb1b00033e3dde58765086d299dea3e39d0d5a893ddb80afc79eabb7f93b00"/54, ["", "", "", "", "", "", "", "", ""]}, 0x40}}, 0x20080000) [ 226.611550][ T9062] overlayfs: failed to resolve './file1': -2 02:32:24 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001"], 0x18}}], 0x1, 0x0) r0 = socket(0x21, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) 02:32:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) 02:32:24 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:32:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x50}}, 0x0) 02:32:24 executing program 3: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000080)={'batadv_slave_1\x00', @ifru_flags=0x1}) [ 226.904163][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.962874][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.997723][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.042214][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.081464][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.110265][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.129911][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:32:25 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x2c, r0, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 02:32:25 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @mcast2}}) 02:32:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x7}]}, 0x18}}, 0x0) 02:32:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3440c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val, @llc={@llc={0x0, 0x0, "b1"}}}, 0xd) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x14) sendfile(r0, r1, 0x0, 0x1c575) [ 227.180601][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.193904][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.205023][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:32:25 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x10, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80) chdir(0x0) 02:32:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x340, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000004c0)='\n', 0x1}], 0x1) [ 227.353611][ T29] audit: type=1804 audit(1599445945.520:10): pid=9107 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir111383388/syzkaller.uC5KVU/29/file0" dev="sda1" ino=15859 res=1 errno=0 [ 227.364963][ T9112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:32:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x3ff, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 02:32:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x56, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:32:25 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141442, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x0, 0x0, [{{r0}}]}) [ 227.545841][ T9116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:32:25 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 02:32:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:32:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x3ff, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) [ 227.786478][ T29] audit: type=1804 audit(1599445945.960:11): pid=9124 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir404926598/syzkaller.SMAQbs/38/bus/file0" dev="overlay" ino=15887 res=1 errno=0 [ 227.855315][ T9124] overlayfs: './file0' not a directory [ 227.892487][ T29] audit: type=1804 audit(1599445946.070:12): pid=9134 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir404926598/syzkaller.SMAQbs/38/bus/bus/file0" dev="overlay" ino=15904 res=1 errno=0 02:32:26 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x40000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 02:32:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000240)="d6", 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:32:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc00000010000104000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="044a0000000000009c00128009000100766c616e000000008c0002800600010008000000340004800c00010041cc0000390000000c00010004000000bc2800000c0001006188c14b008000000c00010005000000070000004c0003800c000100ffffffff090000000c0001007b000000020000000c00010002000000040000000c00010000000000030000000c00010009000400fc0200000c00010004000000fabffffd08000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xcc}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) 02:32:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r1, 0x401, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 02:32:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@empty}}, [@migrate={0x50, 0x11, [{@in=@multicast2, @in=@local, @in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xa0}}, 0x0) 02:32:28 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newtaction={0x44, 0x31, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 02:32:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14, 0x0, 0x5, 0x101}, 0x14}}, 0x0) 02:32:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ff"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 02:32:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53fcffffff7704030000002000000000200000000000004000"/36, 0x24}], 0x2) [ 230.790021][ T9187] xt_TCPMSS: Only works on TCP SYN packets 02:32:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x0, 0x268, 0xa8030000, 0x240, 0x268, 0x450, 0x460, 0x460, 0x450, 0x460, 0x3, 0x0, {[{{@uncond, 0x0, 0x220, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xe8, 0x210, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 230.937643][ T9198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:32:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x3, &(0x7f0000000200)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x6c, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time_for_children\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f6, 0x2, 0x70bd29, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20002011}, 0x0) [ 231.038972][ T9208] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 231.070584][ T9208] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 231.082064][ T9203] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:32:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8004ae98, &(0x7f0000000640)={"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"}) 02:32:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae03, 0xa) r1 = getpid() sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x10000009, 0x7, 0x101, 0x1, 0x0, 0x3, 0x3, 0x6fde}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000180)={0x4, 0x0, {r1}, {0xee01}, 0x209}) fallocate(r2, 0x11, 0x0, 0x10000) sendfile(r2, r3, 0x0, 0x11f08) pipe(0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, 0x0) [ 231.313082][ T9223] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 231.522333][ T29] audit: type=1800 audit(1599445949.690:13): pid=9237 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15916 res=0 errno=0 [ 231.622260][ T29] audit: type=1804 audit(1599445949.700:14): pid=9245 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir608155367/syzkaller.a1p7vG/40/file0" dev="sda1" ino=15916 res=1 errno=0 02:32:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x18, r1, 0x703, 0x0, 0x0, {0x7}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:32:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x29, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:32:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79754354cdddb4e667263a72ff58ab16f"], 0x10}}, 0x0) 02:32:31 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x0, @broadcast, 0x0, 0x0, 'wrr\x00'}, 0x2c) 02:32:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1000000}, 0x38) 02:32:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae03, 0xa) r1 = getpid() sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x10000009, 0x7, 0x101, 0x1, 0x0, 0x3, 0x3, 0x6fde}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000180)={0x4, 0x0, {r1}, {0xee01}, 0x209}) fallocate(r2, 0x11, 0x0, 0x10000) sendfile(r2, r3, 0x0, 0x11f08) pipe(0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, 0x0) 02:32:32 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000394000/0x3000)=nil, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) socket$inet_icmp_raw(0x2, 0x3, 0x1) 02:32:32 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) read$FUSE(r0, &(0x7f0000006ac0)={0x2020}, 0x2020) [ 233.992461][ T29] audit: type=1800 audit(1599445952.160:15): pid=9266 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15941 res=0 errno=0 02:32:32 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 234.110707][ T9284] syz-executor.1 (9284): /proc/9283/oom_adj is deprecated, please use /proc/9283/oom_score_adj instead. 02:32:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xb6b, &(0x7f00000002c0)=[{&(0x7f0000000880)="55c0cc3cdbb3d761f6063f6abfd948918ea646a1fdb092625fd68c3faf81a4ab4c283bfb5afc988a5db1158611e48c1a9138caaa5bb2ad0ceafce4abc674db749ede25687e75edbd0c141942bda79985a9076131a863472d45e3880f0fab490165f98b1a444be542aecd6c8aa544eea611d776df060e00d477d982eb9e5fa8d7d1d9f5cfebe91e8547e7f6a09f377030823fd3604bd3b4680789e54facbea5085c69970c444f82c9c606e0eb108dd5f1455d04fe2e33d65125538c863ec9bdacef76c7f7ef4ecaf24b209d688b7ecb78e43e2a76759d83ae897a5b7240fbf69eb5479352", 0xe4, 0x8}], 0x1000000, &(0x7f0000000980)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303031303030302c6673636f6e746578743d73797374656d5f752c666f2f77b82e2582534bc10bdb80e5f6e1f9965cd29095034e804e6875d868884dc214ac37883a9b913d18ac62a7614ef3c32224cd5d9c48e0cc85269dfed8e3ec81cbfe0530b028bb40c8fe0a5b5c848f27775d30700ced040000002b22f5130b0f0fe9fb7ccda61b", @ANYRESDEC=0xee00, @ANYBLOB=',fowner=', @ANYRESDEC, @ANYBLOB=',func=FIRMWARE_CHECK,defcontext=unconfined_u,defcontext=staff_u,\x00']) 02:32:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b0e4ca0000000000001f8b25bee7df03b08db40b", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:32:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 234.340155][ T9299] binder: 9297:9299 ioctl c0306201 0 returned -14 [ 234.385168][ T9302] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 234.400987][ T9302] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. 02:32:32 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000200)) [ 234.441041][ T9302] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 234.496942][ T9302] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. [ 234.559368][ T29] audit: type=1804 audit(1599445952.731:16): pid=9266 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir608155367/syzkaller.a1p7vG/41/file0" dev="sda1" ino=15941 res=1 errno=0 02:32:34 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x1000000000002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3ff, 0x0) 02:32:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xfffc}, 0x9c) 02:32:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x8004) sendto$inet(r1, 0x0, 0x0, 0x20c49a, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)={0x0, 0x6}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7fff, 0x400) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0x1e, 0x7, 0x2, {0x15, '/dev/bus/usb/00#/00#\x00'}}, 0x1e) 02:32:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xae01}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:32:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae03, 0xa) r1 = getpid() sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x10000009, 0x7, 0x101, 0x1, 0x0, 0x3, 0x3, 0x6fde}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000180)={0x4, 0x0, {r1}, {0xee01}, 0x209}) fallocate(r2, 0x11, 0x0, 0x10000) sendfile(r2, r3, 0x0, 0x11f08) pipe(0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, 0x0) 02:32:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454df, &(0x7f0000000100)) 02:32:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x10}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x201, 0x300}, 0x14}}, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[]}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x24000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 237.144876][ T29] audit: type=1800 audit(1599445955.321:17): pid=9374 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15937 res=0 errno=0 02:32:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) [ 237.564913][ T29] audit: type=1804 audit(1599445955.741:18): pid=9462 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir608155367/syzkaller.a1p7vG/42/file0" dev="sda1" ino=15937 res=1 errno=0 02:32:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:32:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0205648, &(0x7f0000000600)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 02:32:36 executing program 0: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsmount(r0, 0x0, 0x0) 02:32:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}], {0x14, 0x10}}, 0x3c}}, 0x0) 02:32:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0205648, &(0x7f0000000600)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 02:32:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='}{\x00') 02:32:37 executing program 1: r0 = syz_io_uring_setup(0x36cf, &(0x7f0000000200), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x400000a7) 02:32:37 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 02:32:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x26, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 02:32:37 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000140)={[{@session={'session'}}]}) 02:32:37 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0, 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup(0xffffffffffffffff) 02:32:37 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x5, 0x0, 0x6}}], 0xa686, 0x0, 0x0) [ 239.736114][ T9725] hfsplus: unable to find HFS+ superblock 02:32:38 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @local, 0x3}, 0x80, 0x0}, 0x20008011) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) [ 239.918432][ T9725] hfsplus: unable to find HFS+ superblock 02:32:38 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x49, &(0x7f0000000300)={@loopback={0xa4ffffff00000000}}, 0x14) 02:32:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "b3ab3c6c73604073f3b5cda6da4bb5d1898995f230cb6773", "984447a900007dbf0b02ac0086c00000e3ffffffffffffff00000000000300"}}}}}}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:32:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:32:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100), 0x8) 02:32:38 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r0, 0x4004510d, 0x400000) [ 240.204648][ T9762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:32:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r1, 0xee00}}]}, 0x28}}, 0x0) [ 240.248890][ T9769] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:32:38 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x88000, 0x0) sendfile(r0, r1, 0x0, 0x80000005) gettid() getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) 02:32:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) [ 240.323928][ T9777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:32:38 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000240)=@in={0xa, 0x4e22, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}, 0x0) 02:32:38 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}}], 0x58}, 0x0) 02:32:38 executing program 2: r0 = syz_io_uring_setup(0x1b47, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x890c, &(0x7f0000000040)) dup2(0xffffffffffffffff, r0) pipe(0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1, 0x0, {0x4000000000000000}}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {}, 0x0, 0x3f00}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r2, 0x0}, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000006c0)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 240.551123][ T9791] atomic_op 0000000029aca483 conn xmit_atomic 0000000000000000 [ 240.675845][ T9798] Cannot find add_set index 0 as target [ 240.754601][ T9802] Cannot find add_set index 0 as target 02:32:39 executing program 0: r0 = socket(0x29, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000000680)="bb", 0xfffffee0, 0x5dc, &(0x7f00000000c0)={0x2}, 0x14) 02:32:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)) 02:32:39 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 02:32:39 executing program 1: socket$inet6_mptcp(0xa, 0x1, 0x106) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1500}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 02:32:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 02:32:39 executing program 2: r0 = syz_io_uring_setup(0x1b47, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x890c, &(0x7f0000000040)) dup2(0xffffffffffffffff, r0) pipe(0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1, 0x0, {0x4000000000000000}}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {}, 0x0, 0x3f00}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r2, 0x0}, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000006c0)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:32:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$afs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0xd000000, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 02:32:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000300)="c4fe910c6786ce22000000000000000300dd444e0735e43eb95f6a78e0f25bef50631648b17d02e74cc426446e11176aba0617"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 241.069026][ T9823] Cannot find add_set index 0 as target 02:32:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$netlink(0x10, 0x3, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) accept(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x44}}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) finit_module(r1, &(0x7f0000000440)='ethtool\x00', 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000380)) [ 241.190421][ T9831] overlayfs: filesystem on './bus' not supported as upperdir 02:32:39 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 02:32:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 02:32:39 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 02:32:39 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000640)={'trans=tcp,', {'port'}}) 02:32:39 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) set_thread_area(0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @null}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 241.600050][ T9865] 9pnet: p9_fd_create_tcp (9865): problem connecting socket to 127.0.0.1 [ 241.615994][ T9867] 9pnet: p9_fd_create_tcp (9867): problem connecting socket to 127.0.0.1 02:32:42 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x5, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 02:32:42 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006bf80)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [], 0x40, "bacc8011f592fc"}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) syz_open_dev$binderN(0x0, 0x0, 0x800) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 02:32:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x40045612, &(0x7f00000000c0)={0x2, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 02:32:42 executing program 1: r0 = socket(0x800000002b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 02:32:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$netlink(0x10, 0x3, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) accept(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x44}}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) finit_module(r1, &(0x7f0000000440)='ethtool\x00', 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000380)) [ 244.146374][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:32:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x2000000000000021, 0x2, 0x0) bind$inet6(r3, &(0x7f00000003c0)={0xa, 0x4e22, 0x4a2, @ipv4={[], [], @local}}, 0x1c) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x8}, 0x24) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x5, 0x3, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', 0x7, 0x700, 0x2}}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in=@initdev, @in6=@mcast2}}, {{@in6=@private2}, 0x0, @in=@private}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:32:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x40045612, &(0x7f00000000c0)={0x2, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 02:32:42 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xc0101282, 0x0) 02:32:42 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x100, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) 02:32:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x40045612, &(0x7f00000000c0)={0x2, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 02:32:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 244.746300][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:32:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x40045612, &(0x7f00000000c0)={0x2, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 02:32:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000200)={0x14, 0x0, 0x0}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000140)={0x7fffffff, 0x1, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc10c5541, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)={r2}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="02268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x18200, 0x0) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000080)={0xc029, 0x2}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000006c0)={0x0, 0x7, 0x5e, 0x1}) 02:32:43 executing program 0: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 02:32:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$netlink(0x10, 0x3, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) accept(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x44}}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) finit_module(r1, &(0x7f0000000440)='ethtool\x00', 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000380)) 02:32:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) add_key(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 245.217585][T10004] new mount options do not match the existing superblock, will be ignored 02:32:43 executing program 2: pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca8430291000000390009", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 245.260391][T10004] new mount options do not match the existing superblock, will be ignored 02:32:43 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)={0x2d, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, '-p@\\'}}, 0x2d) 02:32:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$netlink(0x10, 0x3, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) accept(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x44}}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) finit_module(r1, &(0x7f0000000440)='ethtool\x00', 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000380)) 02:32:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)="b09fae92224efe8cfb070000", 0xc}], 0x1, &(0x7f0000000940)=ANY=[], 0x8}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168d1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867d9d58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000000000000000000000020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e669cae96127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f83a83f138f8f92ef992239eafce5c1b3f97a297cc3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceef270c6d4b5acb6b021316048e41b467f05c39280b064bda144910fe050038ec9e47dec9298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d462341374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e0400000051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc175067d2a212eb1e6064f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2fa6000000000000005bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af03d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f930000ab6648a9dea0b6c91996d600"/1150], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000f00)={&(0x7f0000000b80)=@nl, 0x80, &(0x7f0000000180)=[{&(0x7f0000000c00)="2a5be3c5cd8d4fd8eb4086c4d27b5b66b349b7b0d95c51fe76aa7dbd714fd6d5308afcd643d6c91baa7187e0d3f8b738636d65223e00d6489174403b8fbb07435a8ff42c988475ff7fb602dff13f385f9e90dde2129df7dbb7822353931c67a27c347ea41f300b4da567cbf757c68ab56e58f801561b86c8d9c1bd4dadc6d853fd2a2902301b8b4a6154623f8afac0663dcf48fb421b7b8f906479ba4bdd20ca460ce3fbf6eefa7e176261d28b203f0d50b430d3f56cf07ff0881c321f5b0f0d91834236d8c60f4681953013443d6219c5f5a2c2c543b8aa63c67286e439b4ae6f06678bf0cb8880b3552024e5e76f3261b4", 0xf2}], 0x1, &(0x7f0000001040)=ANY=[], 0xb8}, 0x800) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 02:32:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:43 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x2, @in=@multicast2, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 02:32:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a00010062617369630000004c000200480004003c000100000000000002"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:32:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) set_robust_list(&(0x7f0000000300), 0x18) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00003, 0x0, 0x0, 0x0, 0x2000000000002) socket(0x0, 0x0, 0x0) 02:32:44 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000000540), 0x0, 0x0) 02:32:44 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) [ 246.098267][T10078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.159788][T10084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.213183][T10084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:44 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000440)={0x2, 0x3, @status={[0xfff, 0x2, 0x0, 0x573, 0xf, 0x1ff]}, [0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x8, 0xae4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x101, 0x0, 0x10001, 0x0, 0x3ff, 0x6, 0x9, 0x9, 0x9, 0xd5, 0x0, 0x5, 0x9, 0x9, 0x0, 0x0, 0x0, 0x80000000, 0x2, 0x0, 0x0, 0x7ff, 0x95, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7, 0x3, 0x3, 0x7, 0x6, 0x0, 0x0, 0x7fff]}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) [ 246.281429][T10084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 246.358457][T10084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.411677][T10098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:44 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x45f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r2, r3}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) 02:32:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x1002}], 0x1) [ 246.452624][T10098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.513462][T10098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4020aeb2, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 246.565176][T10098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:44 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000001c0)=0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ba6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc000058, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050789f000000200000000000012", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c000280050003000d0000000a00050014"], 0x48}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:32:45 executing program 5: gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 02:32:45 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) [ 246.992444][T10124] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 02:32:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10e, 0x5, 0x0, 0x0) 02:32:45 executing program 5: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c00000000000000000000000000000000ff000080000300"}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000100)) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x80, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) 02:32:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000070000000005000600000000000a00000000000000000000004f0000000000ffff00000000000000000000000005000900fd0000000a000000000000000000000000000000000000000000000100000000000000000200010000000000000002fd0000000005000500000000000a"], 0x98}}, 0x0) 02:32:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc0}, 0x0) [ 247.706802][T10123] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 248.148889][T10099] kvm: vcpu 4: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 02:32:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0xc) 02:32:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002d3401"], 0x1c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:33:00 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f00000000c0)=0x4000000) 02:33:00 executing program 3: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)="39000000140081ae101b43727002215a2ce76b1a02244200c000050001835539a65ab05d464b5b85acb612a249d7c37af87af691f3bd3508ab", 0x39}], 0x1}, 0x0) 02:33:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000200)="66ba6100ed66bad104ecdbda430fb2224271f20f01cf4d0fc75e0066bad004b8a29b630eefc4036941c59b66baf80cb8fa8b9b8aef66bafc0c66b8004066ef", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:33:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TIOCMGET(r0, 0xc0096616, 0x0) 02:33:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="1bef6b0c4c954879fdd022b87c3d77718d6f3e0242df22a7b8d936e887", 0xf}, {&(0x7f0000000140)="9b83ef", 0x6fec0}], 0x2}}], 0x1, 0x0) 02:33:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x118, 0x0, 0x0, 0x4) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x109801, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = mmap$IORING_OFF_SQES(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x200000a, 0x10010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffff9c, &(0x7f0000000100)={0x40, 0x88, 0x8}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x8000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x74000000) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) 02:33:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000000)) 02:33:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:33:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x1000, 0x2}, 0xe) 02:33:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1098, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000000)="c7", 0x1, 0x0, 0x0, 0x0) mincore(&(0x7f00006d5000/0x2000)=nil, 0x2000, &(0x7f00000011c0)=""/89) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/4106, 0x100a, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r4, 0x401, 0x0, 0xffffffff, 0x4, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:33:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0xc05d0000, @loopback}, 0x1c) close(r1) 02:33:00 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:33:00 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001f0d0100268f1c87f38001040000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03cc"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x6, 0x2, 0x5, 0x1, 0xeb, 0x8001}) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) membarrier(0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x20000, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000400)=""/4096) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000140)={0x2, 0x0, 0x1, 0x7, 0x0, 0x4, 0x6, 0x4a, 0x6, 0x7, 0x8, "827a54ede79540e008edf46de23865ed7e1ecb4232a34301a51c123b0985f9d1"}) 02:33:00 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x4c, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xc4f}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x4c}}, 0x40004) clock_gettime(0x0, &(0x7f00000002c0)) unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000280)=ANY=[], 0x0) [ 262.508678][T10245] IPVS: ftp: loaded support on port[0] = 21 [ 262.547431][T10248] smc: net device dummy0 applied user defined pnetid SYZ2 02:33:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) [ 262.632106][T10252] smc: net device dummy0 erased user defined pnetid SYZ2 [ 262.638153][T10247] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.648548][T10247] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.657496][T10247] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.666278][T10247] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.777069][T10247] device vxlan0 entered promiscuous mode [ 262.790755][T10247] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.799982][T10247] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.809023][T10247] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.817894][T10247] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 263.370367][T10248] smc: net device dummy0 applied user defined pnetid SYZ2 [ 263.377585][T10252] smc: net device dummy0 erased user defined pnetid SYZ2 [ 263.382058][T10273] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 263.393451][T10273] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 263.402208][T10273] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 263.410913][T10273] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 263.471409][T10273] device vxlan0 entered promiscuous mode [ 263.487317][T10273] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 263.496332][T10273] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 263.505392][T10273] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 263.514361][T10273] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 263.786106][ T392] tipc: TX() has been purged, node left! 02:33:03 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) 02:33:03 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x400) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x5, 0xbd76}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="95965ea6cccbc8c456fc1ffb13f2ee3108e73b6350cdfa04caef41de8e54fbfa"}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.max\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x5) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x439, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 02:33:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{&(0x7f00000002c0)=@l2, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f00000019c0)={0x8, {'\x00', 0x1000}}, 0x1006) syz_open_procfs(0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7d) 02:33:03 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) dup(r0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000000980)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x4788, r4, 0x0, 0xfeffffff}, 0x80, 0x0}}], 0x1, 0x0) 02:33:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000370000216a0a00fe002000008500000027000000b7000000200000009500000000000000d10d633a8c36bbeb0000762373a7024f6d40c9b8c7da0ace192146daa595a6e42e7061ca9349bb7c84f39c355543248936043a9e60c287094edf3495a3d5ff55422c242ab67c1911f25ad1dbc24cde2260a131967c385c3bf2e0e75a6e767509396c0a2280997125132380605f9840e41854f100002e88a3e1507ba3872c4096104e4f4c693cc6d690c2fb8757adf0e3a62c23c42880366f2834cfb448a531fb0bfbae70f5f9dd11b2f84050b2d35b6ad44a27e97df1a24e86b2d61db560c34ddf60b4861966c158d065c4cb0fe4a089e876e535188de88a16f36e4afe0f9ecc86c90f330eb9ea0f9d0b330312b62cd162f0fa868c043ecd4e8087681ecf366133798b215625ed5229a6e75d55e3c0ad6f2bb69554bb8cf778896a83d10949795262d25b8c8d42c49ca612fc827e33fc2cba964aa0a8e12b488d272b9d29b63f7a1ea7b2145a36e3892919dc05acd74679be743037c8dbb551f4293c35fc31fcb4ca54602b22300e930000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 02:33:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000700aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000700aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="bc6a9e028fa8619a0ff365b70806e3738ac8c5e1f581d55402f9c5aceaaa4c8b7da7dd51392d7dacec5b", 0xfffffffd}, {&(0x7f0000000400)="267c921eaa8eddd92b5a0bbcf59554856963924606cae07d40f6446b00f0a6d9b4e236995eecc07a2a0c6351457bd5e26130061d1307b497863272a41b6c687e831d88a17ca7e2ad6e254b4b231951bb1fd2964121167fdf71a615356a61c7128c253acf9ed3cddbba16ea277d36657aa679c0c59ae41d8ce53c45f5971c0376205cd594b189f1d72c753aa31f90f37fe6ddabc190df4711617f8d56de8bd27ca93a5afca0f78c7bbe5da818430a6a70b3d7795f5460ae4ced6687381884cb471e140a855004d615f306376c7c6937066319dfd2", 0xd4}], 0x2, 0x0, 0x0, 0x20000001}, 0x40) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000540)={0x2, 0x70, 0x8, 0x5, 0xf9, 0x1, 0x0, 0xfffffffffffffff7, 0x400, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xbfef, 0x0, @perf_config_ext={0x7fff, 0xfff}, 0x8100, 0x75, 0x7, 0x5, 0xfa6c, 0x33f0c46f, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x10000000000005, 0x20934, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0xffffffff}, 0x5c300, 0x1f, 0x0, 0x3}, 0x0, 0xc000000000000001, 0xffffffffffffffff, 0xa) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/56, 0x38}], 0x3, &(0x7f0000000300)=""/5, 0x5}, 0x102) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b0f, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') 02:33:03 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 265.068755][ T29] audit: type=1804 audit(1599445983.233:19): pid=10318 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir111383388/syzkaller.uC5KVU/49/bus" dev="sda1" ino=16040 res=1 errno=0 02:33:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000480)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 02:33:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x24200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x160, 0x111, 0x0, 0x0, 0x0, 0x2c0, 0x278, 0x278, 0x2c0, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6gre0\x00', 'team_slave_0\x00', {}, {}, 0x21}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 02:33:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe8, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0b9777c243bccd3ff8bfc59a323235d9e3bc4442f31a171b45bcfe35bc10298e76c298ef72b6e54366e2e553731707f8cb05543d77ebdc5610da0978c628327d790f3c23122538a5055877082de3a1f25b1c4f44a9b76"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:33:03 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x3, 0x4, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8074de67"}, 0x0, 0x4, @offset=0x4}) 02:33:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) [ 265.728298][T10338] x_tables: ip6_tables: mh match: only valid for protocol 135 02:33:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee3000/0x2000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:33:04 executing program 0: socket$kcm(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:33:04 executing program 5: 02:33:04 executing program 2: [ 266.062170][T10334] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:33:04 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x1261, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:33:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0xfd}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:33:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000480)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 02:33:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x45, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x112, 0x0, 0x3, 0x6, 0x400, 0x2, 0x8}, r0, 0x0, 0xffffffffffffffff, 0xd) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000100), 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) socket(0xa, 0x0, 0x0) 02:33:04 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20040041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) syz_genetlink_get_family_id$tipc2(0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 266.836663][T10388] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:33:06 executing program 3: 02:33:06 executing program 5: 02:33:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000480)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 02:33:06 executing program 0: 02:33:06 executing program 4: 02:33:07 executing program 0: 02:33:07 executing program 5: 02:33:07 executing program 3: [ 269.117966][T10585] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:33:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0xfd}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:33:07 executing program 4: 02:33:07 executing program 3: 02:33:07 executing program 0: 02:33:07 executing program 5: 02:33:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000480)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 02:33:07 executing program 5: 02:33:07 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000002c0)={0x0, 0x7fffffff, 0x0, 0x2}, 0x10) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x25, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 02:33:07 executing program 3: 02:33:07 executing program 0: 02:33:07 executing program 3: 02:33:08 executing program 4: [ 269.806127][T10605] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:33:10 executing program 0: 02:33:10 executing program 2: 02:33:10 executing program 1: 02:33:10 executing program 3: 02:33:10 executing program 4: 02:33:10 executing program 5: 02:33:10 executing program 3: 02:33:10 executing program 4: 02:33:10 executing program 5: 02:33:10 executing program 1: 02:33:10 executing program 0: 02:33:10 executing program 2: 02:33:10 executing program 3: 02:33:10 executing program 4: 02:33:10 executing program 5: 02:33:10 executing program 1: 02:33:10 executing program 0: 02:33:11 executing program 2: 02:33:11 executing program 3: 02:33:11 executing program 5: 02:33:11 executing program 4: 02:33:11 executing program 0: 02:33:11 executing program 2: 02:33:11 executing program 1: 02:33:11 executing program 3: 02:33:11 executing program 5: 02:33:11 executing program 0: 02:33:11 executing program 2: 02:33:11 executing program 1: 02:33:11 executing program 3: 02:33:11 executing program 5: 02:33:11 executing program 1: 02:33:11 executing program 4: 02:33:11 executing program 0: 02:33:11 executing program 2: 02:33:11 executing program 5: 02:33:11 executing program 3: 02:33:11 executing program 1: 02:33:11 executing program 5: 02:33:11 executing program 0: 02:33:11 executing program 3: 02:33:11 executing program 2: 02:33:11 executing program 4: 02:33:11 executing program 1: 02:33:11 executing program 3: 02:33:11 executing program 5: 02:33:11 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001b40)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000a00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_GET_SECCOMP(0x15) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001b40)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000a00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setpipe(r2, 0x407, 0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 02:33:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x48) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000009001e00010040d5ae7d0200ff05", 0x26}], 0x1, 0x0, 0x0, 0x6c00}, 0x80) 02:33:11 executing program 4: 02:33:11 executing program 1: 02:33:12 executing program 5: [ 273.803145][T10695] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.811101][T10695] bridge0: port 1(bridge_slave_0) entered disabled state 02:33:12 executing program 1: 02:33:12 executing program 3: 02:33:12 executing program 0: 02:33:12 executing program 4: [ 273.911421][T10695] device bridge0 entered promiscuous mode 02:33:12 executing program 5: 02:33:12 executing program 1: 02:33:12 executing program 0: 02:33:12 executing program 3: [ 274.259195][T10700] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.285922][T10700] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.293619][T10700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.302983][T10700] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.310679][T10700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.402332][T10700] syz-executor.2 (10700) used greatest stack depth: 22480 bytes left [ 274.562747][T10695] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.570128][T10695] bridge0: port 1(bridge_slave_0) entered disabled state 02:33:12 executing program 2: 02:33:12 executing program 4: 02:33:12 executing program 0: 02:33:12 executing program 5: 02:33:12 executing program 1: 02:33:12 executing program 3: 02:33:13 executing program 4: 02:33:13 executing program 1: 02:33:13 executing program 0: 02:33:13 executing program 5: 02:33:13 executing program 3: 02:33:13 executing program 2: 02:33:13 executing program 4: 02:33:13 executing program 0: 02:33:13 executing program 1: 02:33:13 executing program 5: 02:33:13 executing program 3: 02:33:13 executing program 2: 02:33:13 executing program 0: 02:33:13 executing program 4: 02:33:13 executing program 1: 02:33:13 executing program 5: 02:33:13 executing program 3: 02:33:13 executing program 2: 02:33:13 executing program 0: 02:33:13 executing program 2: 02:33:13 executing program 5: 02:33:13 executing program 4: 02:33:13 executing program 1: 02:33:13 executing program 0: 02:33:13 executing program 3: 02:33:13 executing program 2: 02:33:13 executing program 5: 02:33:13 executing program 0: 02:33:13 executing program 4: 02:33:13 executing program 1: 02:33:13 executing program 3: 02:33:13 executing program 5: 02:33:13 executing program 2: 02:33:13 executing program 4: 02:33:13 executing program 0: 02:33:13 executing program 1: 02:33:13 executing program 3: 02:33:14 executing program 2: 02:33:14 executing program 0: 02:33:14 executing program 4: 02:33:14 executing program 5: 02:33:14 executing program 1: 02:33:14 executing program 3: 02:33:14 executing program 2: 02:33:14 executing program 1: 02:33:14 executing program 5: 02:33:14 executing program 4: 02:33:14 executing program 0: 02:33:14 executing program 3: 02:33:14 executing program 1: 02:33:14 executing program 5: 02:33:14 executing program 2: 02:33:14 executing program 0: 02:33:14 executing program 4: 02:33:14 executing program 3: 02:33:14 executing program 1: 02:33:14 executing program 5: 02:33:14 executing program 2: 02:33:14 executing program 4: 02:33:14 executing program 0: 02:33:14 executing program 3: 02:33:14 executing program 1: 02:33:14 executing program 5: 02:33:14 executing program 2: 02:33:14 executing program 4: 02:33:14 executing program 0: 02:33:14 executing program 1: 02:33:14 executing program 3: 02:33:14 executing program 5: 02:33:14 executing program 4: 02:33:14 executing program 2: 02:33:14 executing program 0: 02:33:14 executing program 3: 02:33:14 executing program 1: 02:33:15 executing program 2: 02:33:15 executing program 5: 02:33:15 executing program 4: 02:33:15 executing program 3: 02:33:15 executing program 1: 02:33:15 executing program 0: 02:33:15 executing program 2: 02:33:15 executing program 4: 02:33:15 executing program 5: 02:33:15 executing program 3: 02:33:15 executing program 1: 02:33:15 executing program 4: 02:33:15 executing program 0: 02:33:15 executing program 2: 02:33:15 executing program 5: 02:33:15 executing program 3: 02:33:15 executing program 1: 02:33:15 executing program 0: 02:33:15 executing program 2: 02:33:15 executing program 4: 02:33:15 executing program 5: 02:33:15 executing program 3: 02:33:15 executing program 4: 02:33:15 executing program 1: 02:33:15 executing program 2: 02:33:15 executing program 5: 02:33:15 executing program 3: 02:33:15 executing program 0: 02:33:15 executing program 2: 02:33:15 executing program 3: 02:33:15 executing program 5: 02:33:15 executing program 4: 02:33:15 executing program 1: 02:33:15 executing program 0: 02:33:15 executing program 2: 02:33:16 executing program 4: 02:33:16 executing program 5: 02:33:16 executing program 0: 02:33:16 executing program 3: 02:33:16 executing program 1: 02:33:16 executing program 0: 02:33:16 executing program 2: 02:33:16 executing program 5: 02:33:16 executing program 3: 02:33:16 executing program 4: 02:33:16 executing program 1: 02:33:16 executing program 0: 02:33:16 executing program 2: 02:33:16 executing program 3: 02:33:16 executing program 5: 02:33:16 executing program 4: 02:33:16 executing program 1: 02:33:16 executing program 2: 02:33:16 executing program 0: 02:33:16 executing program 3: 02:33:16 executing program 4: 02:33:16 executing program 5: 02:33:16 executing program 1: 02:33:16 executing program 4: 02:33:16 executing program 2: 02:33:16 executing program 0: 02:33:16 executing program 3: 02:33:16 executing program 5: 02:33:16 executing program 2: 02:33:16 executing program 4: 02:33:16 executing program 1: 02:33:16 executing program 0: 02:33:16 executing program 3: 02:33:16 executing program 5: 02:33:16 executing program 4: 02:33:16 executing program 2: 02:33:16 executing program 0: 02:33:16 executing program 1: 02:33:17 executing program 3: 02:33:17 executing program 5: 02:33:17 executing program 4: 02:33:17 executing program 2: 02:33:17 executing program 1: 02:33:17 executing program 0: 02:33:17 executing program 5: 02:33:17 executing program 3: 02:33:17 executing program 4: 02:33:17 executing program 2: 02:33:17 executing program 1: 02:33:17 executing program 0: 02:33:17 executing program 3: 02:33:17 executing program 5: 02:33:17 executing program 4: 02:33:17 executing program 2: 02:33:17 executing program 0: 02:33:17 executing program 1: 02:33:17 executing program 3: 02:33:17 executing program 5: 02:33:17 executing program 4: 02:33:17 executing program 2: 02:33:17 executing program 1: 02:33:17 executing program 0: 02:33:17 executing program 5: 02:33:17 executing program 3: 02:33:17 executing program 4: 02:33:17 executing program 0: 02:33:17 executing program 2: 02:33:17 executing program 1: 02:33:17 executing program 5: 02:33:17 executing program 3: 02:33:17 executing program 4: 02:33:17 executing program 5: 02:33:17 executing program 0: 02:33:18 executing program 1: 02:33:18 executing program 2: 02:33:18 executing program 3: 02:33:18 executing program 5: 02:33:18 executing program 2: 02:33:18 executing program 1: 02:33:18 executing program 4: 02:33:18 executing program 0: 02:33:18 executing program 3: 02:33:18 executing program 2: 02:33:18 executing program 5: 02:33:18 executing program 1: 02:33:18 executing program 4: 02:33:18 executing program 0: 02:33:18 executing program 3: 02:33:18 executing program 2: 02:33:18 executing program 4: 02:33:18 executing program 5: 02:33:18 executing program 1: 02:33:18 executing program 3: 02:33:18 executing program 0: 02:33:18 executing program 4: 02:33:18 executing program 1: 02:33:18 executing program 2: 02:33:18 executing program 5: 02:33:18 executing program 3: 02:33:18 executing program 0: 02:33:18 executing program 4: 02:33:18 executing program 1: 02:33:18 executing program 3: 02:33:18 executing program 2: 02:33:18 executing program 5: 02:33:18 executing program 0: 02:33:18 executing program 1: 02:33:18 executing program 4: 02:33:18 executing program 3: 02:33:19 executing program 0: 02:33:19 executing program 5: 02:33:19 executing program 2: 02:33:19 executing program 3: 02:33:19 executing program 1: 02:33:19 executing program 4: 02:33:19 executing program 2: 02:33:19 executing program 5: 02:33:19 executing program 0: 02:33:19 executing program 3: 02:33:19 executing program 1: 02:33:19 executing program 4: 02:33:19 executing program 2: 02:33:19 executing program 5: 02:33:19 executing program 3: 02:33:19 executing program 0: 02:33:19 executing program 1: 02:33:19 executing program 4: 02:33:19 executing program 5: 02:33:19 executing program 2: 02:33:19 executing program 0: 02:33:19 executing program 3: 02:33:19 executing program 1: 02:33:19 executing program 4: 02:33:19 executing program 2: 02:33:19 executing program 5: 02:33:19 executing program 0: 02:33:19 executing program 3: 02:33:19 executing program 1: 02:33:19 executing program 4: 02:33:19 executing program 5: 02:33:19 executing program 2: 02:33:19 executing program 3: 02:33:19 executing program 0: 02:33:19 executing program 1: 02:33:19 executing program 4: 02:33:19 executing program 3: 02:33:19 executing program 2: 02:33:20 executing program 5: 02:33:20 executing program 0: 02:33:20 executing program 4: 02:33:20 executing program 1: 02:33:20 executing program 3: 02:33:20 executing program 5: 02:33:20 executing program 0: 02:33:20 executing program 2: 02:33:20 executing program 4: 02:33:20 executing program 1: 02:33:20 executing program 3: 02:33:20 executing program 5: 02:33:20 executing program 0: 02:33:20 executing program 4: 02:33:20 executing program 2: 02:33:20 executing program 0: 02:33:20 executing program 3: 02:33:20 executing program 1: 02:33:20 executing program 5: 02:33:20 executing program 4: 02:33:20 executing program 2: 02:33:20 executing program 0: 02:33:20 executing program 5: 02:33:20 executing program 1: 02:33:20 executing program 3: 02:33:20 executing program 4: 02:33:20 executing program 2: 02:33:20 executing program 0: 02:33:20 executing program 1: 02:33:20 executing program 3: 02:33:20 executing program 4: 02:33:20 executing program 5: 02:33:20 executing program 2: 02:33:20 executing program 0: 02:33:20 executing program 3: 02:33:20 executing program 1: 02:33:20 executing program 4: 02:33:20 executing program 2: 02:33:20 executing program 5: 02:33:21 executing program 0: 02:33:21 executing program 1: 02:33:21 executing program 4: 02:33:21 executing program 3: 02:33:21 executing program 0: 02:33:21 executing program 1: 02:33:21 executing program 2: 02:33:21 executing program 5: 02:33:21 executing program 4: 02:33:21 executing program 3: 02:33:21 executing program 0: 02:33:21 executing program 2: 02:33:21 executing program 1: 02:33:21 executing program 5: 02:33:21 executing program 4: 02:33:21 executing program 0: 02:33:21 executing program 3: 02:33:21 executing program 2: 02:33:21 executing program 1: 02:33:21 executing program 4: 02:33:21 executing program 5: 02:33:21 executing program 0: 02:33:21 executing program 3: 02:33:21 executing program 1: 02:33:21 executing program 2: 02:33:21 executing program 0: 02:33:21 executing program 4: 02:33:21 executing program 5: 02:33:21 executing program 3: 02:33:21 executing program 2: 02:33:21 executing program 0: 02:33:21 executing program 1: 02:33:21 executing program 3: 02:33:21 executing program 4: 02:33:21 executing program 5: 02:33:21 executing program 1: 02:33:22 executing program 4: 02:33:22 executing program 2: 02:33:22 executing program 1: 02:33:22 executing program 0: 02:33:22 executing program 3: 02:33:22 executing program 5: 02:33:22 executing program 4: 02:33:22 executing program 2: 02:33:22 executing program 0: 02:33:22 executing program 1: 02:33:22 executing program 3: 02:33:22 executing program 5: 02:33:22 executing program 1: 02:33:22 executing program 2: 02:33:22 executing program 3: 02:33:22 executing program 4: 02:33:22 executing program 0: 02:33:22 executing program 1: 02:33:22 executing program 5: 02:33:22 executing program 2: 02:33:22 executing program 4: 02:33:22 executing program 3: 02:33:22 executing program 0: 02:33:22 executing program 1: 02:33:22 executing program 5: 02:33:22 executing program 3: 02:33:22 executing program 2: 02:33:22 executing program 0: 02:33:22 executing program 4: 02:33:22 executing program 1: 02:33:22 executing program 5: 02:33:22 executing program 2: 02:33:22 executing program 0: 02:33:22 executing program 4: 02:33:22 executing program 3: 02:33:22 executing program 1: 02:33:22 executing program 5: 02:33:23 executing program 2: 02:33:23 executing program 4: 02:33:23 executing program 1: 02:33:23 executing program 3: 02:33:23 executing program 0: 02:33:23 executing program 5: 02:33:23 executing program 4: 02:33:23 executing program 2: 02:33:23 executing program 3: 02:33:23 executing program 1: 02:33:23 executing program 0: 02:33:23 executing program 4: 02:33:23 executing program 5: 02:33:23 executing program 2: 02:33:23 executing program 3: 02:33:23 executing program 0: 02:33:23 executing program 1: 02:33:23 executing program 4: 02:33:23 executing program 5: 02:33:23 executing program 2: 02:33:23 executing program 3: 02:33:23 executing program 1: 02:33:23 executing program 0: 02:33:23 executing program 4: 02:33:23 executing program 2: 02:33:23 executing program 5: 02:33:23 executing program 3: 02:33:23 executing program 1: 02:33:23 executing program 4: 02:33:23 executing program 0: 02:33:23 executing program 5: 02:33:23 executing program 2: 02:33:23 executing program 3: 02:33:23 executing program 4: 02:33:23 executing program 1: 02:33:23 executing program 5: 02:33:23 executing program 0: 02:33:23 executing program 2: 02:33:24 executing program 3: 02:33:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 02:33:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) 02:33:24 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}]}) 02:33:24 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x8, &(0x7f0000000540)=[{&(0x7f0000000080)="9b4d0b71f7a6773f08fffd8ef42ece65b25017094b115ed888a264069329f3876d9c40327681debeb24ebbd0c76d4080f51e7fb427a78b08ce7c0af338381fdac730000b7ec1fe55982b58f4894dbed1946ef666974e5cb430cc493c3386a629d0bb0e7050729cd8854c30b723fb0c2142009a0cb2f0ca09d6bb6094c61ced4da491a18cdcbda01c6fc6f6a21f5a6f8b216558b099c11b2b9185ca30e217bd00a9f052de09d97bd15379626b87ccd6f9cf13fe183ba0228b3827a9fca6e077fd399774decb82d650", 0xc8, 0x8}, {&(0x7f0000000180)="93a5d2774af35b56645d697394f6cdb1cfd3d4c83095d268d8ae8212a075643763112b03f75156e796a17982a41962c5285d63081ae8ef172c85c4b2a2a8925c7415", 0x42, 0x2}, {&(0x7f0000000200)="07e4c2a066861d1f7149502edc85bb21ea9dc8eaca91c7ca0147fdbb0c3453d486567a2de0c41079b364ab94da5f62345a4476f7c5d71f0537b179e17769685ccddfd9e018181c5b0d6297d9c5bba770bcb26b0d6d4934183584d12d94bd7c63e5aa0192e50e93fc0930a6e996d739c194d9e04aa7f8e1eabea0a137c517e331d2cdb738558c24ec2a49dfd7334b79e0773f8d2e7fdbd6101865cc6b6859b4e781b4cd6b46af447af21ff622fc8288acf74a", 0xb2, 0x1}, {&(0x7f00000002c0)="a2931781e74d55d541ce978e363317fb4f", 0x11, 0x1}, {&(0x7f0000000300)="ad0ff313d884b3b03451f425ec6061b73b2f0e68647146a9155c788463e2acc16e66d732a681b27a43297351b9b52b4c7f98f7cbe4220c5922cf18d3192931aa618e04a3da872954736cceb2ad65e8f66a66f994c588fca1166b20822464286b235298099f2cb18770ecc4ca693492911e9db3bfefa0ba5242227087", 0x7c, 0x20}, {&(0x7f00000016c0)="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", 0x115, 0x3}, {&(0x7f00000006c0)="6cfbcec78a15908bd4b3e196ba5644c146451c64b58f3acc971ee6a0b0541e6bd4542c06f018fc524867a6447ecdeb0b8491fe2cd2e9b231c37c024802852dce5b8e109f42edc51cc02df3563a4cb49792f1a2cc0a5a94a0228a6120395b370bda5aa1706b1bf2fa7432cd00bc5d19ceea0aea3d3a2b9d556ad95a6916e3354450fffa4edab62176c1814b88213848a3864c67aa58c12beaf587b854d589d3043a7a17eaeb9e5b2b33a31d2a796364765ecde1e1f2936f6e7bb481883f68a885ec671eb9506051ca2a1aa152e76561d43d5935a1b55ddd06a3dc427ddf8f110193dbdd2573179cb49b99057bfb34aa12085d56075a8f5010c9ed007c3e4f9a17733fcf12d3ae851e912059167b7409c5fa127c8142cd3f03dc8e690de339ef3b8c2a6728bed85e539fb147184b11e3230eaedb555a6484cb04f6cd8f3ae933e5a04a19facde955d2b3e7e12bb326d8c5d7fbbac227b2da8ae6296286e758ea675682915c1f4d7d05281133d17c04c9051ac1d8701d8f88d4e698c6fd13dd1618054bda8cf1b0e2e504de568a1cb75eff44778d8368629cef07e36154c5c00561264c1f10c6176d4be3b9f334b1004b14894ed8d0450d4ed251c2a4c7d83ae0242b83d289ad1a698b4c80e5bbbcf0d499ec3f37a533dd8cfadcf1a600ba3f44b55afdf3562b678c4cdbc6dfff99ab74fff4919c32a1c717f457e59b295243139c1dd93785ab5da2abde6aabb45858f651f2b29d106d7bdc1d37381074eae6de177ea3b637cb30ef34f90599b74f4c3e94e69ba22f07904521c6c92fceb2690668f4635936547608856b207de1fa43f30e446c73b22372f612491da1e7cda2ee45c0a6c344d8b73eaf3dc8bf1cdd2c1a30ac72e646ec591a14240fb2e4269b6f9e5946c7c98819e2d13c8cdd44cbffe99aaa0377ad75a4e2a5610726590f4986ba8d5516cf712e7f5c1cfb399ba07a579852c9182a6b5ab890d644d92d90e80c256f2bbf44ec3707c2041fc36024f109ca2e15c10db44a70d465a6eafc9ff2352598e68e125c54544e7b2879c73902e2ca01c2a84b18565182d4931ab5896dafae7a0b7c88d1fdf24a987510158db6b97169ffbb29181acc1d6060f3ea1d00dee3b8116bed71be460637d98bf7da4bba1c70b3456b95a83793103c827947604ed26fc4c01647a444e0bbcc452b025c7b0fc64b6bb3c6a487d2736c9dbb30955b674e147f4761a8908832a2341c5bd767e8573d27051117bb1b3da7d5a256cc67a65b149ba51f4badbac66c27fdf50abe7e4d359c212d0ce5e7c7091b182dfee58ae5c3fe4496cb76968c4232da7fe80f5db547173e824bb866867f8221f38be2ae1ae3253878e860e1a20a1656315aee26e6489bdcd4740cee5bca1dd63e3b090e1509a1b3bd972f74b3bc3006b4fef1799c256af775f8435c31dc7c3f883f63091721d36e6385a2353bc7c8ccb6d48239fd53dcc1951fcf440d3c3ce8506ddae4f53c88684482a6189e461cb0dbf19aca22f0b69fcbfdb922f8deda45371e011519630a71d322f51259f03b1c25bb6042640cf762dd5e989cc556f6976e15f899e9fdd01611684f663d1f21f51427e64d1aeb24ecc23dc5c8c143161e033aeee68c0e75f336014cb520d75f25ef95614e42fd43a235646c7483f63ad966fc73b3e2a66cf0983692500744eb165b210d29f6597621b78dddbfb42e2a007c6d2dcf04798cf0f6c0faf62e469c5f4d0dbb8f21012a119192fd85f054ee3df2a1f8486dae1124f6b645487a380fe8d628d6b4128cb61757a03c907cda15404f3bb87eceb3f5db25f45560576b771dbae0d7b6d2304b3ec91c16787915f559b4c2faf164bc97c8f99de2d363d09d61d9593709f9b6493db2b4570cbe8843bba2101632b1b10212f31f4b344b72a6144819e903d8c1af22c725a4c9a674a5c48ad569da4de094c85fd0a93111d56b834e27876298a427e931dd86b0c6300a3ef5f20a9f5e86d995ab0844fda24c3af16abe565e9ad27a0a9b6d945cf2a350a6863d67d01302138a4679452740c9213d36e20c3aff4d5a3295200806bda4001cabb7895b3d75a0d8ca48160f61e84a86d7e456850d2c7e9e07b2db389e04e9f22cb5b417a3bca64a5d3f4cc3f11751e448b11f467d0acf3f30db9e0d5296503ce7bbb2bb7710d14de2cd36c9d3aeb495295e996ec6e6f17727de5adbdfda8c6ba89c8ef29af868c3262afdb882906c26b3a3e8e13900996b3d058b3d9e81a7db9de2674d129a6906d4e1290ac8ef8ef7b9938ab2581ca8780b377b7d11c8b22f54ab220024ab3013a76a5adf906f405c990c0e672e2aa229e72f14b76d4ebdbbf1290c7c9e200d6b6bd8f525f6e2e0e6308fbc2c901525a593642b3cdc7d92720f6bd370c2a4434d2c9080ee4d2dbf7561e67fccdc0a65f1e9df150b7e376090522f7cf538cf646b9be5864526de9914439105a347626262159011d75378074ec1c5cae293821fb59f5467fb0ffd29d8888d03f714e75edbaec9b3cfb92bf1b8e1bc6502eceafa6875c32ca6523dacac5ef5e4a814ee3288dabf8deaf8feae3103562e9de752d6e73821d489217b3ad979642baff4c50afa5623afed0c71cd5ec7aceb568f4a248f22834e0675ad697d04739679d9c9b2c1a61172a5e4de2fde32721259654df8cd6c6098d3e889e56c0f2c62f43070eaf92fbde3d4f485c8f51e94fd7224c5f39bc7c90278880ab0971528320533e75dbf20c3e4b4ad399e83f746c26edd932818c4df9976af8292da8bf86eac3272c60a72d1592662f3f24a4acbc1cdad71d2c5c1931127e1eabbafb8da91149a5fb8964921954d76301d8f064d31632921f80d6b598db3238d6a710c172464b40e8dbb2334b1599f60a3b016ef5e17fa2872a555f4f1f498db68289aedf6644f471c90887dc9e94a52595763e750221eb4c6fdd1f0cfefd34384861659dc3cca66f0de99145a728d0b6e668e2e7ccf6b9b0f6739a2e6a0055d551610e7f269605f8a546bc191a09cc6ea5139b62e0e8aab16948fdddb46549974583ccce0d94057c51fabc73c78ad74f58e099d1ffced983410232c75656460ac7b9807753772bd3131a15207a1f92fe64d797c7645a09dee32a149cdada33c31581681f91a8a860b3350405cab3e61b2e686aef9935762856e75cdb0ea95a24f8c565932eff84f9bbaf4d64a7e759fa6acd9c4563035a7cb246e3e468c2f56164d1fc37ac1794ec68b7296966a31b5ff7adddf88e709f75bba4ba322fe875fd6049796bc3b215f195b856bff702bf96bbb5716e22e33b4b2b7750ec3f0c8e4679ce9688b98848017dc8de2c72268da91454ce03c6fbfe91c90320110696fb7e3f6f4922590b7ca77be31ec72a0ccf61536d275e9df535bc7ff189767e3dd487249461e5f43fdbd33f0541cc8d34403cb78af6b69c82b173ffe4180505ef4e74e6ef3354d13c1f7938a34d21a82d732bf7428845d0582974d54b4ef587d4f63adeac010f64f0e525e954314efb28cd21a64ca29db5f6883537794e814443424cec112e8a32903425cb52c58a1a5705d986e2054cc57b5ebeb6284f64ed2892536bbd50cca8a189366ebe753f2f4c5ced90e94e1325854a1678b6a0c0d45edc3908b734c8cba59cf02ce8ba5c984f17aa921cf586469acf424dbef9692e05ae6a92395e92b7d8eec4afbd90a5b3920e5746de91accb4b97c8e82361a96ebb0d24c9d5d7045f07e4ca43fc4e35bafca1268fae652a91fb92970ccb222e10b7b341eb024c8d9392670eb4f7de281b23637a0d63097407ef8c4ba05e1230c9b16c989e1d28ba7332f1cf5d9129bf2de69624edc9d6f05b9aed05ecc2c1b731fdf2c48cf5c1aedbd640cecb9154590f54339b4e6a0ef1f81fa25e7ed721e5a434c002b5730ab021bb62ea2ff3fd060c2b92ab3d85f31e490c237527fe1a2be05061dd93075968c3f15e61c8db48b9848026f72af384b516a2706c60835b5019631f726f08f8efcbdde60d5b8ccc6b74ba79fa9163a6cdfe41cdf3d779b3c8f5f274107ff7a02485cb947ae18b13a14087f019382e7ec1a61245911b93a20978b903733933164dc46037f080119cc84c7a1b04c2a7de5584ee8da07f0e2e7e2e20ea017ff90a38dcb7fd385f538b1930c04e6f076c706f70dedd928605e40d249969dd3893fbb2fc4fe0fa047e7a8467475a70fd5c10efb661d4bad28da220562964d59436fc300bc83258f8fb99ebb3f16f4631b4446fa40182b0b04507c296d3db682fb0400331d3e2e153b0a3af29f461778dac299742e33f62ce47f8f2e54aa0799a60eac45a68756c28752fc249538c59101b4d29b0ed6633ad17c0d08e7abaf5933c02f9b60bd859b091c24688d694b5bf01a6bed654031d769a0e00bec6f7560bcfedd96e326799469cf3de100bdbfaf28544659fe47a5a9320f000d9d2db5bc688fb17632f58a45f80d2d145c5a6a45c77563bc31e76b0a730d2612728b313cbf7609a0b21eeaa99395ac6bd35db7c1e658f40c3abfa3ae748cca91edf3ae0a865ff38385f938d5016bb97af22f0b0bbda40b70e8418d92d6627e94f647c1446c4607ff79b3c28a720c35d1d075fe47409619e2b9e5f3f241b19aa9377434a487e31e7f21b1037a88e6d22e60a5de8cb392447e2be1f934f75e16d60869cff84a666acda34b29cf3e80716e97b7f8e336161365f377e522eea2c61b03c28095ee1ca290001bc21c4f170c024c216096fa23dfb09685a4730e287767b48e94a38b9c1d87a494e231173901a2c416234ebfede36e591b78f9760b8e42e71d97f024bee0866fe464325ebea7480f0da065f5b3e01c9d38bb937aae0ec34553805bd55672209a91bc23d63ac572b9113447762c56edbd925c6245cf250b931564b73ce9a150c6816ebc60aea1d311ef8631f1727954a8de0af1102202450a2a639f3d22805273684a8eaca3e74635a793ebc2529f56e753bab36d59ee18df708cfed8e323e4618d6ae92af245a7ae1d64ab6c8edb2b6dfbd964d9c9b81cc5fe7967cc6fc1097d3b82411b9fa58a4bb078a5ba5961d0ebeff851a96086d405e4103b53f917d0e9190674dc8d5e0531f8259cd93417e3a82b27c76dcc407a4002a35b9bfb56fcefc59be07d491a17adcb076f6625104bba9ac0c7b0a667564ccbb0ca5c6c3289f5afdd004c722f237badaf98a4f75aef5cd21f36ae6cc68ff4bf66d425244f41d923d4c5af9e179c2c91af71754043d860cc6925c4b745b2e22f71f04653c23a133626c53282b126c953c48c0c82439f986b2ba0cc60bb3e00c6aceec0a3e9ab4a322403fe3d365f9f75702b15a0deb139df73bd9cd2b659d166e35362cbf25175d2fc4e4819c5c27697327357ccef5ea3053bdf75f584329a5d28eb0b5f126025a6d1dbd09243ab4cd00a370bd8dfaa4b0acd59a39a339bd10df5e5ebc258da84ae7a6a5edf325649042b50d16cdcd1b5dc0b47267737957a669dac7ff8b43894aca6b0ad3ffaa1201f8f57eee07981dee8f9923f931f22807dc452d5d0f3b497e36aff472215fe0d45afe6e070d22600dbd2cca2128d33e5fb429eb547875a0a1fee6f4dbb6f12b0555661f705d4e5c77e96e2ed2606cb2bc1343b0d93c7e86c43fe805fc65909c9057e31de29c11b558c2f9dd1c0c599446043e84bec09b284fd9d895e74a9cb4ca12ca1a2a1bf87e405c69eb20d017cb320d0458187c17942f6024af76144706a05ae597fb9b9afe3d135411d6e2558d7da4e6e5cf81db5df11c29b8d16c89522208e195e84b3ba3f", 0x1000, 0x100000000}, {&(0x7f0000000480)="6f47598c2a5312959979fc8be0694265f9b7378a18402e3f61e7c34cf811c7d5020433f5503e5e20c6363a6b1ee6b3de11093a5b2322346d117f79665cc09f99865bc6b0eaf7bc60291532e41d6bd2f9227eab36a1dea38f351360cdf61ae31e8102e0f740bb3f064fae5a0117bf2b0b971cd3cc2a2f8531e65b3c8e36b01554b1f15c4d02c3aa635e142b073eb39732309a601ddf82832c0bae27c61ca6d579cfda9e11b2b7cb338c7b0f01e44046", 0xaf, 0x8}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB=' ']) 02:33:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x240040, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff86}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 02:33:24 executing program 4: 02:33:24 executing program 5: [ 286.090352][T11182] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 02:33:24 executing program 4: [ 286.143163][T11184] overlayfs: bad mount option "redirect_dir=./file1" [ 286.151166][T11183] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option " " 02:33:24 executing program 5: 02:33:24 executing program 2: 02:33:24 executing program 0: 02:33:24 executing program 5: 02:33:24 executing program 1: 02:33:24 executing program 4: 02:33:24 executing program 2: 02:33:24 executing program 5: 02:33:24 executing program 0: 02:33:24 executing program 1: 02:33:24 executing program 4: 02:33:24 executing program 2: 02:33:24 executing program 5: 02:33:24 executing program 0: 02:33:24 executing program 1: 02:33:24 executing program 4: 02:33:24 executing program 5: 02:33:25 executing program 2: 02:33:25 executing program 1: 02:33:25 executing program 4: 02:33:25 executing program 0: 02:33:25 executing program 5: 02:33:25 executing program 2: 02:33:25 executing program 1: 02:33:25 executing program 4: 02:33:25 executing program 5: 02:33:25 executing program 0: 02:33:25 executing program 2: 02:33:25 executing program 1: 02:33:25 executing program 5: 02:33:25 executing program 4: 02:33:25 executing program 0: 02:33:25 executing program 2: 02:33:25 executing program 1: 02:33:25 executing program 0: 02:33:25 executing program 5: 02:33:25 executing program 4: 02:33:25 executing program 2: 02:33:25 executing program 1: 02:33:25 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r2, 0x5}, 0x8) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x3}, 0x8) r5 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @local}}) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e800fedd0000040d000d00ea1100000005000000", 0x29}], 0x1) 02:33:25 executing program 0: 02:33:25 executing program 4: 02:33:25 executing program 5: 02:33:25 executing program 2: 02:33:25 executing program 1: [ 287.584631][T11242] IPVS: ftp: loaded support on port[0] = 21 02:33:25 executing program 0: 02:33:25 executing program 4: 02:33:25 executing program 5: 02:33:25 executing program 2: 02:33:25 executing program 1: 02:33:26 executing program 5: [ 288.134669][T11242] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 288.164162][T11242] IPVS: ftp: loaded support on port[0] = 21 [ 288.308538][ T246] tipc: TX() has been purged, node left! [ 288.588303][T11277] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 02:33:26 executing program 3: 02:33:26 executing program 4: 02:33:26 executing program 0: 02:33:26 executing program 2: 02:33:26 executing program 1: 02:33:26 executing program 5: 02:33:27 executing program 0: 02:33:27 executing program 4: 02:33:27 executing program 5: 02:33:27 executing program 2: 02:33:27 executing program 1: 02:33:27 executing program 3: 02:33:27 executing program 2: 02:33:27 executing program 0: 02:33:27 executing program 5: 02:33:27 executing program 1: 02:33:27 executing program 4: 02:33:27 executing program 2: 02:33:27 executing program 3: 02:33:27 executing program 0: 02:33:27 executing program 1: 02:33:27 executing program 5: 02:33:27 executing program 3: 02:33:27 executing program 4: 02:33:27 executing program 2: 02:33:27 executing program 0: 02:33:27 executing program 1: 02:33:27 executing program 5: 02:33:27 executing program 3: 02:33:27 executing program 4: 02:33:27 executing program 2: 02:33:27 executing program 0: 02:33:27 executing program 1: 02:33:27 executing program 5: 02:33:27 executing program 4: 02:33:27 executing program 3: 02:33:27 executing program 2: 02:33:27 executing program 0: 02:33:27 executing program 1: 02:33:27 executing program 3: 02:33:27 executing program 4: 02:33:27 executing program 5: 02:33:28 executing program 2: 02:33:28 executing program 0: 02:33:28 executing program 3: 02:33:28 executing program 1: 02:33:28 executing program 5: 02:33:28 executing program 4: 02:33:28 executing program 0: 02:33:28 executing program 2: 02:33:28 executing program 3: 02:33:28 executing program 5: 02:33:28 executing program 4: 02:33:28 executing program 1: 02:33:28 executing program 0: 02:33:28 executing program 2: 02:33:28 executing program 4: 02:33:28 executing program 4: 02:33:28 executing program 1: 02:33:28 executing program 2: 02:33:28 executing program 5: 02:33:28 executing program 3: 02:33:28 executing program 0: 02:33:28 executing program 2: 02:33:28 executing program 4: 02:33:28 executing program 5: 02:33:28 executing program 1: 02:33:28 executing program 0: 02:33:28 executing program 3: 02:33:29 executing program 4: 02:33:29 executing program 2: 02:33:29 executing program 1: 02:33:29 executing program 3: 02:33:29 executing program 0: 02:33:29 executing program 5: 02:33:29 executing program 4: 02:33:29 executing program 1: 02:33:29 executing program 0: 02:33:29 executing program 2: 02:33:29 executing program 3: 02:33:29 executing program 5: 02:33:29 executing program 4: 02:33:29 executing program 0: 02:33:29 executing program 1: 02:33:29 executing program 2: 02:33:29 executing program 5: 02:33:29 executing program 3: 02:33:29 executing program 0: 02:33:29 executing program 4: 02:33:29 executing program 1: 02:33:29 executing program 5: 02:33:29 executing program 2: 02:33:29 executing program 3: 02:33:29 executing program 0: 02:33:29 executing program 3: 02:33:29 executing program 1: 02:33:29 executing program 4: 02:33:29 executing program 5: 02:33:29 executing program 2: 02:33:29 executing program 0: 02:33:29 executing program 1: 02:33:30 executing program 5: 02:33:30 executing program 3: 02:33:30 executing program 4: 02:33:30 executing program 2: 02:33:30 executing program 1: 02:33:30 executing program 0: 02:33:30 executing program 5: 02:33:30 executing program 4: 02:33:30 executing program 3: 02:33:30 executing program 1: 02:33:30 executing program 0: 02:33:30 executing program 2: 02:33:30 executing program 5: 02:33:30 executing program 4: 02:33:30 executing program 3: 02:33:30 executing program 1: 02:33:30 executing program 0: 02:33:30 executing program 2: 02:33:30 executing program 5: 02:33:30 executing program 3: 02:33:30 executing program 1: 02:33:30 executing program 4: 02:33:30 executing program 0: 02:33:30 executing program 2: 02:33:30 executing program 5: 02:33:30 executing program 3: 02:33:30 executing program 1: 02:33:30 executing program 4: 02:33:30 executing program 2: 02:33:30 executing program 0: 02:33:30 executing program 3: 02:33:30 executing program 5: 02:33:30 executing program 2: 02:33:30 executing program 4: 02:33:30 executing program 1: 02:33:31 executing program 0: 02:33:31 executing program 5: 02:33:31 executing program 2: 02:33:31 executing program 3: 02:33:31 executing program 1: 02:33:31 executing program 4: 02:33:31 executing program 0: 02:33:31 executing program 5: 02:33:31 executing program 3: 02:33:31 executing program 2: 02:33:31 executing program 4: 02:33:31 executing program 0: 02:33:31 executing program 1: 02:33:31 executing program 5: 02:33:31 executing program 3: 02:33:31 executing program 4: 02:33:31 executing program 0: 02:33:31 executing program 2: 02:33:31 executing program 1: 02:33:31 executing program 5: 02:33:31 executing program 3: 02:33:31 executing program 4: 02:33:31 executing program 2: 02:33:31 executing program 0: 02:33:31 executing program 1: 02:33:31 executing program 5: 02:33:31 executing program 4: 02:33:31 executing program 3: 02:33:31 executing program 2: 02:33:31 executing program 0: 02:33:32 executing program 5: 02:33:32 executing program 1: 02:33:32 executing program 4: 02:33:32 executing program 3: 02:33:32 executing program 0: 02:33:32 executing program 2: 02:33:32 executing program 5: 02:33:32 executing program 1: 02:33:32 executing program 4: 02:33:32 executing program 3: 02:33:32 executing program 0: 02:33:32 executing program 1: 02:33:32 executing program 2: 02:33:32 executing program 5: 02:33:32 executing program 4: 02:33:32 executing program 1: 02:33:32 executing program 3: 02:33:32 executing program 0: 02:33:32 executing program 2: 02:33:32 executing program 4: 02:33:32 executing program 5: 02:33:32 executing program 1: 02:33:32 executing program 3: 02:33:32 executing program 0: 02:33:32 executing program 2: 02:33:32 executing program 1: 02:33:32 executing program 5: 02:33:32 executing program 4: 02:33:32 executing program 3: 02:33:32 executing program 1: 02:33:32 executing program 2: 02:33:32 executing program 5: 02:33:32 executing program 4: 02:33:32 executing program 0: 02:33:33 executing program 3: 02:33:33 executing program 1: 02:33:33 executing program 4: 02:33:33 executing program 5: 02:33:33 executing program 2: 02:33:33 executing program 0: 02:33:33 executing program 1: 02:33:33 executing program 4: 02:33:33 executing program 5: 02:33:33 executing program 3: 02:33:33 executing program 2: 02:33:33 executing program 0: 02:33:33 executing program 4: 02:33:33 executing program 5: 02:33:33 executing program 1: 02:33:33 executing program 3: 02:33:33 executing program 2: 02:33:33 executing program 0: 02:33:33 executing program 4: 02:33:33 executing program 3: 02:33:33 executing program 5: 02:33:33 executing program 1: 02:33:33 executing program 2: 02:33:33 executing program 0: 02:33:33 executing program 4: 02:33:33 executing program 3: 02:33:33 executing program 5: 02:33:33 executing program 1: 02:33:33 executing program 3: 02:33:33 executing program 4: 02:33:33 executing program 0: 02:33:34 executing program 2: 02:33:34 executing program 5: 02:33:34 executing program 1: 02:33:34 executing program 3: [ 295.890292][ T246] tipc: TX() has been purged, node left! 02:33:34 executing program 2: 02:33:34 executing program 4: 02:33:34 executing program 0: 02:33:34 executing program 3: 02:33:34 executing program 5: 02:33:34 executing program 1: 02:33:34 executing program 2: 02:33:34 executing program 0: 02:33:34 executing program 4: 02:33:34 executing program 5: 02:33:34 executing program 1: 02:33:34 executing program 3: 02:33:34 executing program 2: 02:33:34 executing program 0: 02:33:34 executing program 1: 02:33:34 executing program 4: 02:33:34 executing program 5: 02:33:34 executing program 3: 02:33:34 executing program 0: 02:33:34 executing program 2: 02:33:34 executing program 3: 02:33:34 executing program 5: 02:33:34 executing program 1: 02:33:34 executing program 4: 02:33:34 executing program 0: 02:33:34 executing program 5: 02:33:34 executing program 2: 02:33:34 executing program 1: 02:33:34 executing program 3: 02:33:35 executing program 4: 02:33:35 executing program 0: 02:33:35 executing program 5: 02:33:35 executing program 3: 02:33:35 executing program 2: 02:33:35 executing program 5: 02:33:35 executing program 1: 02:33:35 executing program 4: 02:33:35 executing program 0: 02:33:35 executing program 3: 02:33:35 executing program 2: 02:33:35 executing program 5: 02:33:35 executing program 1: 02:33:35 executing program 4: 02:33:35 executing program 0: 02:33:35 executing program 2: 02:33:35 executing program 3: 02:33:35 executing program 5: 02:33:35 executing program 1: 02:33:35 executing program 4: 02:33:35 executing program 3: 02:33:35 executing program 2: 02:33:35 executing program 0: 02:33:35 executing program 5: 02:33:35 executing program 4: 02:33:35 executing program 1: 02:33:35 executing program 3: 02:33:35 executing program 2: 02:33:35 executing program 0: 02:33:35 executing program 5: 02:33:36 executing program 2: 02:33:36 executing program 4: 02:33:36 executing program 1: 02:33:36 executing program 3: 02:33:36 executing program 0: 02:33:36 executing program 5: 02:33:36 executing program 4: 02:33:36 executing program 3: 02:33:36 executing program 2: 02:33:36 executing program 1: 02:33:36 executing program 0: 02:33:36 executing program 4: 02:33:36 executing program 5: 02:33:36 executing program 2: 02:33:36 executing program 3: 02:33:36 executing program 1: 02:33:36 executing program 4: 02:33:36 executing program 0: 02:33:36 executing program 5: 02:33:36 executing program 1: 02:33:36 executing program 2: 02:33:36 executing program 3: 02:33:36 executing program 4: 02:33:36 executing program 5: 02:33:36 executing program 0: 02:33:36 executing program 3: 02:33:36 executing program 1: 02:33:36 executing program 2: 02:33:36 executing program 5: 02:33:36 executing program 4: 02:33:36 executing program 0: 02:33:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) 02:33:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x29, 0x9, 0x6, 0x7, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, 0x40, 0x40, 0x0, 0x80000001}}) bind$can_raw(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:33:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x90880, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000140)={0x68}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fec000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fea000/0x1000)=nil, &(0x7f0000fe9000/0x4000)=nil, &(0x7f0000fed000/0x2000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000280)="8db4a66ceda0d20a0fef523aed5978cca023b203be8f41affdea6825f8902348e8df547b4ac255c915dddca8856fdfb261742642545fba52ec787327f063a3ae9837a00aad90c704f032917eb66493fa1864f2c58d8c182035a3e480c6120a3c05f149411122", 0x66, r1}, 0x68) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f0000000180)={{0x3, 0x0, @descriptor="04010024633ad49d"}}) r6 = dup(r5) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) ioctl$sock_netdev_private(r7, 0x89ff, &(0x7f00000001c0)="d026b95c8229dc8d122b8da901890f6ea8f9495ad02353f4449aff3b2bbe9eb943dbca1c684dbb49c80549e212bd12a890a9d09233a65a35018ab9cdaf6680ef78c7de0e400411258c1efa93f392243f1f0f6e536fbcc9f5984b4e762692969226c9b717148705bedc2ce1939b362f56cfa4ab9fd2d6cfe1aca3f69ea74b2abf305c85066b54d17665ed2b52d03cc529eb845fb04b7037b2929dff2f8d9d34ca3c8892ae2f6700e784721381076538b4f3") setreuid(0x0, r4) ioctl$DRM_IOCTL_MODE_CURSOR(r6, 0xc01c64a3, &(0x7f0000000040)={0x0, 0x8, 0xff, 0xffffc000, 0x8, 0x1, 0x4}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r0, 0x0, 0xfffffffffffffff5, 0x39}) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:33:37 executing program 4: 02:33:37 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x2f}, 0x41}, 0x80, 0x0}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept4(r1, &(0x7f0000000000)=@qipcrtr, &(0x7f0000000100)=0x80, 0x800) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)={'gre0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x0, 0xa7, 0x7fff, 0x80000000, {{0x20, 0x4, 0x2, 0x1, 0x80, 0x66, 0x0, 0x0, 0x29, 0x0, @broadcast, @multicast1, {[@rr={0x7, 0xf, 0x39, [@rand_addr=0x64010101, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x47, 0x3, [{0x7, 0x2}, {0x0, 0x8, "96f9e6f9ddd4"}, {0x2, 0x2}, {0x6, 0xb, "a7fc515012744f8467"}, {0x6, 0xd, "bed40b9ac2d0cef2ebe48c"}, {0x7, 0x7, "fbb36b5d22"}, {0x1, 0x12, "57e436283765984048b23000454ad8bd"}, {0x5, 0x4, "0887"}]}, @generic={0x88, 0x5, "2984b5"}, @lsrr={0x83, 0xf, 0x4, [@loopback, @loopback, @multicast1]}]}}}}}) sendmsg$kcm(r2, &(0x7f0000002d80)={&(0x7f00000005c0)=@can={0x1d, r3}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000640)="0e24954edd5eaae569ec1d59f7682b31e4a662b65533cc122f575adf1b98ced4520c9f8652394ae58593d7632744c3e80bed6d6b5a3a8e63e3cc74aacf489209dcfbb61fdfd51fe53b5d09b3558372feb47c8ee18f8404b301e76272bbb68624362c0e3766b1069792ca3cc49d7d3c4932edf462c86e94175ae3d9086c6eab2cc832b7592e1e30eda004a4cd908a40a9e78897427105b557487656a93a9e804419aeb88ea0726ecaf8e1920d228d1491d1886ed734595020e5c3b2899072708f7da81a2458a400b87338a210390546bea8b6db76523e674db49d5698a676e74a1fa34cfdadc4e310400f2ba3c9711b1be6d1fa81777a6a", 0xf7}, {&(0x7f0000000740)="bac51ea58379662e1460550a9e4270683b97aaa1109c9d6fd4c86ed23443c8c792410d8d0d52024ae39ffabfcaf2508340b6a6111e4321c4be42af1d32d16062232ac7272c5cd8430f2dd6fe0581f22abb7f93f99a90a5da974293089cefce2c96dae00f161f3704fbadf55e5ecfb137c5b7688ba344791ef54da0f762fad61cb157839357220174c847715ffe0923432798e5f6eec099db44ecb49f9f9ca9a3fc6512ea74360ef253a716d71c395be29b81ea4038e39b787209ac013b2f4039778bf31c6be8312a2a48e09331e15625280b208f1a6ce1cdbb8e74dd0bbd7f23c4054ed6c31bca4379ab44452a", 0xed}, {&(0x7f0000000840)="dcf9e453118d46d30ea91f5cc41b2a2b8579fbada743534b693bca2aaa6a6d1bc6782f8cd251376a43737985b445b91d00813690f2fcc9fb4592b37f9fa7d962c018c13fdeccc66714e08ef6d2f7627abbcabf2dc0695fe7a269387347b7863ffc6785b6ffb83a53564052cb1948cfa3db95aedaf1a9b53a2875a03dee05dbec868e430c40fac69aba50e0c2708e270b17e050365ff65018a44786eadce78eae", 0xa0}, {&(0x7f0000000900)="467c630f6fe02282ffc3e2d598eef6e077ffcbbb4ffa24c1d485dbfab25752e985e929b39dd3e22b1a8b1e20be54563871656f10aab0d8bab399cef97cfe15092f659dd6268df2b774ab8cc5302d947accbce39f9926e9ada4caacc223f0548f8e80aaa46186eab1f99d73c23049169764972a3cfe62ae1c8e27bcfdbd38a8070f3e78ccc1239d941b4a902d20a457ea9f1c4ff9528f9c187a3e27", 0x9b}, {&(0x7f00000009c0)="3a877d4f9bb3a57198d01bcc534530fa668fa98afe6f1365c1a4720712068d1e853bda49a63a5a691ae4a29b18", 0x2d}, {&(0x7f0000000a00)="1a0d092f65", 0x5}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="2720041e2d57ffa35c325bb82ebe276f97626783993a7028e14008ae397952874174354d56e6554231cdf3d19282382b280c3b259349e2194a418ec309e642c694ec7b98e12d38a1aaf93359a25f5e7e251c19e28ac1cb054424396edebbfff162553e09cb3b22e2feab044dee742b6215afd99e365be0658be4b706b5acafd0e064872892712b36edbbe61410e5ead85052ae22c53f00e0824e3c20e22f924262f86e29befbc25c169dc9b3d5c361e76dbd089a57f955d33fb03f5947", 0xbd}], 0x8, &(0x7f0000001b80)=[{0xf0, 0x103, 0x0, "d5ac775135e25afffad1887a8b0b456640bdeff1a0cc9657d1c49b4a783d36a4e63e3413657c34134a88315e2b07ffc5a5d3e5b3f3569ddef9ab9978ff2b57227b0b871402ae8e40ff9fdfdf420b0f31af793acc1f1cc0729746f41ca7337988f14f2054a185a91a20077ebf7745083e8eade759ff0e8d3dc2e6985ae01d38c125c8f4e59e89775896ae509e86cc0fb5390323de68973e311a02b056a2f38866df5c61d77ab9753ba7d463ea7ccf9857076c286b1e4049c5984f80e3812c2da82b02d0c0f80353720c1e3651f99cb83ac1718b0a2f6800e83a8c70"}, {0x30, 0x108, 0x6, "5f259fc260936214063d01e08d54c2392e19a81ab327e46d10bd7c18cdb9965a"}, {0x1010, 0x10f, 0x1ff, "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"}, {0xd0, 0x114, 0x80000001, "76794b3753dd81d6a7e81ef77402e387206d38333255d12f2ec1b7febc25c9c994108f901f4ef77e33ce559ab0ea72636d9431b99acee3e4cd4bfd86b75c7dabb6e6f4bb12f9631956b4c2f21998d793465e42149c317b3f57adac72df209451fcbf412a8d458a6369ba1b7dd0caababd279ae2ef2bd94d657f855709cd239f16e7f7b85f4c5f06e4bd7728587910c241e6bc1bb63b4377d816f4218b8e16614421501751d0a09cede26caec666bde4fe2e3894dd61b34d3ec"}], 0x1200}, 0x4801) sendmmsg(r2, &(0x7f0000009a40)=[{{&(0x7f0000000140)=@l2={0x1f, 0x6, @none, 0x80, 0x1}, 0x80, &(0x7f0000004080)=[{&(0x7f00000001c0)="b668b64e97546dd7493b9f2bec3361f88de2e7f3779630fbca173b965cdbe30fd1bb3d49adcf5dcabd6fd278d0a48e096c3dc14074cf5f2730270bf9fc743f49a12304f555402278a5d52602017bc7c2a03406e0841f11f8463dc448d7f70210a664827db7e8966706120d4d691e7f9f19b2f97efc79c32ca36228837802bee69670bd0558602d97d5bcfe7a82ab50d4d9f6b3a2f8362bf195573b000ba92fd81442dc31f50c5a3a8602586419e5d95639b9ae464e70e2530b180e52a5", 0xbd}, {&(0x7f0000000280)="2f821498938d5bbed23f1d7635ce9ab1509000bddd7aede308c32049903bb1c4237514a3d60e595ba2ee319a144460cab6a522d77d5a0c59378b0f73", 0x3c}, {&(0x7f0000002dc0)="347021ecc16f1a17344d6eac162d4209e9b7fe9096f95321de88f29600e4a688a1ca23993b7a667616585c9c65827380907c9d9c159e1de3b7845be79650f90d945f5114a393a0f972aecfd763540c84d3ad62661a8788be81dc52106eda9d605dd9c1ee1d8bcb08129885af566a55c82c7f9b903bf33133cebae394e3f5513d77131b95819f6ab1f75ff83457b13ababda3bb39869a69efbeb723b47cad5101eb84c369160f8c67e58c643b20cd57a6b59070bf88e8db00164c7f6672bbcda8cc6fd190428cadb3f7f03c934d", 0xcd}, {&(0x7f00000002c0)="0d1b4f17669452cf864c18ca80dff0ea18811a3bab8f57291c", 0x19}, {&(0x7f0000002ec0)="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", 0x1000}, {&(0x7f0000000300)="9f25c2916201d4fb771de7c3e696b30d16add901118df0b8723d6a0885d8493fe07b13dcd188e17693381232a43c523f448fb93726e632509e9411c81feefe212824d92be0bcbcc2c11602ffd50cd018cec5c1edacd55964d9d20eeae8f87d47eae0c974ef5971adc3adc9a571a4d4581ebbfee393e67829f31f82fa9639", 0x7e}, {&(0x7f0000000440)}, {&(0x7f0000003ec0)="00e17981188a6e18e65a095a4cdce900d48618b442757698b7d9d3bf5ee92908adff930c1db6a0a17a0e8b343a9d37bf5a55ef55db6b6d5385cbdaf0bd4ad12bf366af2d82a8d80823de07f8fbeeb50c6218f468c4d1a2b03d3a6ea35fc2dfc832ee9fdd8c5ee1fbfb4bad869db3f5696d25d8c1f2b6fd108749746e552fd0e1babfc050", 0x84}, {&(0x7f0000003f80)="0d48e3f961aecd8e7d03b74059fbef3cbc94f0c7cc581722f9b5de7e4224eed630054d7ee34c463035a7a4ed604bfdb0f61f806dfddc4fb0814fdb8ad8e098adef26ff407537c2ff4fefe71d1c8efbf19b40679abd3d0aaf821be91a056755117f819056565b71912db8096c2da1577248bef0cf6ef075288c72681ed7e6827d00509beb91e21d5b3a7d5fe7ed52c81742e028f6f441f5c6ca11b48df223d4f20b983556c45c8d52974adff68b7ccc0cf02302237bc7d642e34bf084e02b72c024b4fd56169b3248ddd89f688beb20cafe42c9d4bd8f1b723f966a7e4bf3b8", 0xdf}], 0x9, &(0x7f0000004140)=[{0x80, 0x105, 0x4, "9cfe7e6610de8f06bf61ae040ec3d36aed29b02f982de9b145b9fc397c51ccd0587e45cd8cb045c8308b21ce5a10b773c5bc6e7b9183fb5600e865605bb8bf0d39d970559984afcb7f6b2f05d69b40753d462ece18a43efb7eba31c2d3b7aa348b1325b38bd53e7ddf9bf9546150c3e2"}, {0x80, 0x109, 0x9, "160bc10f0ba28c43d15e9758cbd037d16e4d63b5997fff65b3891784103014fda9ad4e73a5b9bc6cf84a9cee4ebd13b5bc493cf73a21a90355c7ed4fb041c4ba03e3729f6b1967c532bfda04157c41a5260142f1bc8cb93846717d95f85a4136c6b9d6cac41978ffae6d"}, {0xd0, 0x109, 0x0, "512081165939b0584c23219a781c46c5ae1ec0c06950134f52071a061a3954e290508e539e20e11e69c3405d996d5e63b32946589704b56408da6e8f8b282ce201fa5200574df06bb73dc31e412d3173052037965e1fb9ccf19fb6c3c72d9249589d9a97ba6b51e431356832609972fc740267f3443e556118ad51ad8a127d9378fa1372f232fb6fcea02cac29775819901cde84753252c7fac1ccc88d10c0a08e4ec67b1a0164e4d6af1c7e02a4f407a2f9cafd15a9a998f20e0c63ae2afc"}, {0xc8, 0x10d, 0x7424, "0b38231556b0a4f4f10854ea6e7ece6a86fe5cb97180bcd6b1416a5a6bd8b33753b94b5dea2d11ab8e2f6e64674bb75e532b3ee99b00fa7caebdf2489977f7c44034a8a73e73492d9c19d84f40651660422efb53a14195b375e848a61763a759b28433d81bcd5a5f8f44e342e48a169f7db94ee89355b919bbb8b2ba1f75a1d86800cb4a8de573ca558fb93f74cddf9081c49bf15014eff2d49d00880e90e76aaa2bd7baf59b19fecb49e0ebf19717376e5d4667"}, {0xf8, 0x117, 0x80000000, "06644a63d07958407fe24137fe2c4d7b8487108d56d94d0007b54e1efaaa3228e8c980aec72837d0b38613af551a4c83d93f357de040f8cb2e4ee89470c83e2582e2a75d8991be09a5bcaf190e5fee2a165cfb06aa8f2663cc23fdc89ad895d92c950afe46b5511b6e0a0d3a923d47009a0853ca5d4fe19bc313409e7864f465adc6d1f7a507f944199d0caf5c4f334000386eca5041c9111becca1913fb68fad2e29914bb6674558d79fec5e7bc8aa99ba341c0925413cbdd243c3e831b50d075487d68609203267018c14793887b58212851eccca33eac7aaedbdd600e45fbd74773bab211"}, {0x1010, 0x88, 0x0, "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"}, {0x110, 0x104, 0x8, "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"}, {0xc0, 0x100, 0x9, "9e35d3bfe488f469a835e470e3363e1e1a10a1ec440e46f868d32e50d680e6274d9e4caafd06d124d05dde6a561f1100630c64d3f196b088d4dfa23a5dcaa6654b0b7d40e6d0eecaa1dad1ed483d0e52be1a1f6a37c0929c98141b6c42ff1bd6fa3e740301a6cf54b8badec8a88bcee74b6cc97cc227b1809d2f49001abc4e102a8968a29137ff467b88c94d914e3b974279a7b70a915c182b09b936187701e42f73305086b497f676fc94"}, {0x78, 0x103, 0x1, "4c20c914bc7f9f355889ab90073e58d0acbbf8baa2cadd71b5e525d52b18d8e8c8c5755a3816e6728ac2352478a702f4e1e03d22639e938072b0ba0871686997b365ac591c2799e4782c595951653807a840b0784ce944e06c7331b9d711e253d2da"}], 0x15e8}}, {{&(0x7f0000005740)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000005ac0)=[{&(0x7f00000057c0)="8db2a2b44413eb4718d6ee938069f6a451244b48a69f", 0x16}, {&(0x7f0000005800)="9d6629ed05340353b2c55b0f76d115a0ce1ff086885745b59d077f748b29e3714a104d1cc2652520684dc29d8a846782bb3b61ef927ac4015e11b8502248b332a40e7a824e3ba380364277751ef68fe5aa47ccf94de4fdaadac6e76a468a4ace42bec64bbd372e00e7cde4a79d6889c430a276d6e223927342a9e886", 0x7c}, {&(0x7f0000005880)="2a7d90e7e75f3120c664ee51bb8a876a7ec24fc4d4d5677d3f3689b4", 0x1c}, {&(0x7f00000058c0)="58d6317d36dd138543801fe0c812863ab0e1bb9f0f1369b7c99c36e8809e9296d95f7ed35585e9dce2208070735c9cc9b4f1bde1d3ba3839b290cc776f46f3aeacf2bfa9205ec9c825b3802945a8b5f21e84fa0d09ecab276e6a442ffb37ffb72fa8f33e2d3144a7af38a5062a9ca13631a21922e32e2da42c792822ed782d226f4b748d03797af1ff7b9a0eeab5b3a943f31337555b63bacdf94eb8244283b1d206ce663868c1b64a21e0c967d86123acbf9677001132d70f8223719f421c83", 0xc0}, {&(0x7f0000005980)="ea2d9de71885d77bc80e2478984864edacf587de59d0421c5310e3c27363c73933a31ca637dc4d510a527454c03088f3fa530f99dfce501064080e0a9ab1f4e765e1fbd31ce20508841a03cf5d02d17ee988c7392bb04c3a55f840146b6a23110c25c3", 0x63}, {&(0x7f0000005a00)="c631dbcaab0971b00490b535a2a5b2f09e9f1fa5cce6475abc2f16b27f7630f3555ba9e9242c1884d70b9791e823", 0x2e}, {&(0x7f0000005a40)="ca669cd06aea16972bfd02ebcde949d209d8b06ee7b9bfa0105cd6e097f000cc603feaa3c8fa908208512a8c6fde1c78626c035aec5fdb475d56e1d65359b9534d007b48db99a9edcf0e0a51907948809b03fc372dcbc9a8f462e7a15f", 0x5d}], 0x7, &(0x7f0000005b40)=[{0x1010, 0x1, 0x4, "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"}, {0xd8, 0x115, 0x33ea, "3e16a0c10bc47cc0fc93604a405a3c8ee05c590760d4ffa960da02365e9ccc48534f7f8b4d105bf2fca9ed26aceb041820b2b774ce7a6001041492204736dc3758e2342ba4d7113f94a809cbf872557faea6386a7516d8ff0b833b970bbaad36b4110e407438efe569f312e9a2e30af7df0e0a1b76fe70fbc7ae581bec219c24a887bd702a92e7bb870a53633559ee994882b008ea8be54007e80c5563c1babb6829b2728158b1a538f2f6af8cfaffb13b090e3520a0e0668b7a2643c65665357ae29d0abac1676a"}, {0xb0, 0x112, 0x0, "8f8fd997fa0c62742bbcdb2efb59c765585eeb4402ad83fd45c8a35373ea14aab2bfda7ca1f52f5a00b86a2e805d55bf05b781264af70f8fac3edcac7d83b5f4781f163daa89d7daf0ecd2b2cd8a5d11f4c811eab813c1a236214013f877b750f3d4986f6da0e266e1e0a3a961fd6c9b7ed96c9c0a7a8f841785566436faf91679b4d879a32eb1b1c18846d732cfaa9e2235cd8e1153023f4c"}, {0x98, 0x1, 0x4, "af5cf10703e410c90548ca71b0c67bb27cb42c44ea7071bf28b5096efe8ed56a5785eaf1fd8c93921f8af1c5cb1a194d01468446f797b831f510c5d1d562733a3e9f4f5a1a0b3d872206b6b00d5ded691ae886ca5984a93eb46cc7a0bf5fe377ef7c658bc3cd4b5e965856ef978d8a425a80b78ddb865ca381d56cd012189c394f9f"}, {0xf8, 0x115, 0x3, "7cb54b23d762676e2f3ac299cb67338305c0532cbbd74424c4d022284026e314188f00a351871dbf8a2f9645f08e7521a6c69d28254f6de8d6d645222cffa8458da83c89020550555fcfb8f34a6d598db4f5a86d7e6da7773ef056087e2c751099d7857954399fc112fc01e28366132b03a68309cd38712d0476ab0ce3c70414d78820d1dda1589bf52991fbce1e697d282594f5137db840d60ab7a79c600eeba22932ac7c971a92fac88405e89f3998fe36902f25005107818ea372df2cc5d7df15d7ac292308426c03ae209219e6c4bb29d4ebd916af34227571cbdad8154f5e"}, {0x1010, 0x10c, 0x40, "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"}], 0x2338}}, {{&(0x7f0000007e80)=@phonet={0x23, 0x3, 0x0, 0xb7}, 0x80, &(0x7f0000009340)=[{&(0x7f0000007f00)}, {&(0x7f0000007f40)="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", 0x1000}, {&(0x7f0000008f40)="b9bda275f85ce4bc37580c2881f4f490b81ddc8bf599ba6eac092100fc323b6e139f20ee9499ea7051c82b8b6ec54a34b7158b4f06ec38fbab717ae3e85c961203bc2d4892bc2bc9e9e91a7cabcd9f32cfdca8e138da542bc0fe6f5934990c2f7e63e3558482d241e2aefa74b6443ad5609c6e0f2b530a4689130641d4749e265f175d723bb7664b0c14d0bb825161effcca1707d3080cf7ea7635309127f5456795fbaf146e979329d0e6f9fa7b2f1c8f4c074203c8453cc0ee03cc5b31fb0cf78fe6315d173358d0a25f9bf415048292ff8ced45050a9520a5356cf580f152d1c5047e819456ba9fe582260ec5", 0xee}, {&(0x7f0000009040)="0ee1fab5b0c0fd02003c8a49f151e51daf0e572fd48f88219fa3c6a7f83e9b9fad2d227b4448803ac560c4d60304b17c6e758d5715d007014980de9a468982a9be98159a2a639d1e3dde5165d00107bb1623caa66c84458d74cb8fe3eb940301477d65edba57d2d6f38680dd27e3e5da16edf72e1a530bfda3d1fbbbf9fdd513b28b18d1b6ef78b801e384b1b8d706fb7817984a762be7f0c0139cd269817747313fed2f47a3e8415f986d4bfe904c9f5c23589ec3d3bbe5ca501a8ceaf0d429ee3c336351612af0c63966d92b440759777d1d03d2bd2dcfa9c69934cf6b82bdad3d2cb46e4a54dba10ef545bd5d6236f9", 0xf1}, {&(0x7f0000009140)="6ac6245f2ef0c99c2eccaa320cf59ecfc38a4eae1ace9bd029029f19af937df31fdd53a7aab7c375629b79142ef07e68d26f6f588b680007489c24d52a518d2e7cd824ea96108d5ca712fb892dbecc920ed57483cff6e487ec435ba3b0", 0x5d}, {&(0x7f00000091c0)="efb17b3c18ec74392fa0d0a4fec164e7f479f3eee6fc81c79ad94ec1a4bc76c1d2768e2ae31c0775d1b89c03b7a2e390e98800151ea3ce2df667117434a01fb2bb264141e48c5249fcec8f1c87c71d848272d7586ba3fcf9697b8433757ad2aa5a118cd25bdb433aea315f28473d5b32f3ee93ba552485b399196e380d44c1b5", 0x80}, {&(0x7f0000009240)="d8ea3bf0ab1301a4a3c787a9700d194740d5ea9a0ed3f6ca9a1a2079e31bba5669ab5d9046a6ad5a2c4e0124b56a61b09a955f82f1927433402dbc0a0d6756b31f9514c9", 0x44}, {&(0x7f00000092c0)="92eb21f29646385c9e41ab7612f4706e9209fa5f4e959c2b3f11b7265c150cca2f23611796933811f9ca1f02060d4ef9e4c18dac3f61e8c8745a06f504a93262356985abd847", 0x46}], 0x8, &(0x7f00000093c0)=[{0xc8, 0x84, 0x8, "55f038767c9b9392ada47a053578fbeec638bb0a52b0548aa7f20b7983350a7944f9f861f08a4996fc3e14b67911cf0c493b4a1659457e1f36f1224b03a8a53f516e8a09c8ff4c24fb87e78d6c7dcbb1da688c022ce78059dcb96b1ed00b75163f6c7686ffeb378b50df7eb16e2d21c3261578a5ae4b45bc6eeda8821afc1cbb5fd1209cf409075472bd038f4a3dfcda074fc18604fbb60119a98ed7f34db650a69fe78826477bebafeb6ce1679d227d611f"}, {0x70, 0x103, 0x0, "079f09693ff56804662b470844aae25ff22c40462614bce0f106e120ad6b1a726f0129740e7400595c7127bae99f34daf92bf1b72c7c03eb37778f28a1c62eacd27ce4fc029ef82593945d333c1798010528ec7031bdc2a7e6d5"}, {0x108, 0x3a, 0x7f, "b4942f3c47651704991e750d63c946d708cdd67459407a842a58111cc2f2a3ca2afb91965d6b946f21c31ba8a666a3386303fcb6e549a6c221c0dc2e2188289c3a029057cb9c61528b24bad3c317f9d055ff871509db5a7ed6e6c2e262c2e3d9d19ee7f02fd20eb8e995113683e4d9e45492744d75ab506b267f147eb377acb2a9d213d65792445393bf361c94f4acd993d51ce09c9f70638586509fab673e1656eeb26931b549a601f6ffab679012b003824ba60131a2527dd82a8d4661c00a2f77375ab23fb1f412c8cc9b4f2a98c3df6109f706863dda32a80d3959adc139e35a9f570ca3f2b8c6753ebe9ed79348d754c3d5"}, {0xd8, 0x105, 0xa, "5aeee7f88d4d58a7c0b7464d6cbae30f2cc68df95c4a6b25539302379a0f09a7bfd142307a4e4424b78d8d7ba16dcbea0b17af0c0e00a1fafa35829b5afb56dcafdf9e904892ed20c85739d71ce7c1e4a68db3e5e1728f6ccb0e59c54c0711f2314689d1ab06196e3550f791efacfd2def2ae3650f65c43103ed3db776d55363ed1c91c072703237f993fde0308ddf38b4d6ba9330344bb07163cbac32d460226092c0536bed7eee14f3b47163d27cb6bc043af826a0a2f2291cf31c66c762324cf88c53fb73"}, {0x88, 0x1, 0x181, "ed5ccbe83fcb051583ecf6ca804c05a984e2b672a9bc994630b6bacd1da774a11ab00891e713cd154827decdfc4c3d800add857e28907a33d45449617ba74bf4c8183ab873192fb96fc27b2fe4688838b5b445e99f004cbff3eec68b0c93f749d1581b1573d0890a7278a40cc30f9fac0d40"}, {0xa8, 0x0, 0x723, "b4c48bda47da37f162dc2498db7678d5c9fb4af977288a411cbc8e92df19c007bae211268b43c7466db9849276272980c041d1a3d5e5f51e95e41d190eb666ead3760a183254f8d5c11e6959291a3b442d852f9286d6d42b378fc32ca4b521e7a7ca2ec66c55d4d7d6163446ab4e55a3f56aca34588c883b5277013fabb7c4c14601fe4bdf1526f747c99d13005a54a40bca80a11f"}, {0x68, 0x104, 0x6, "68e54624531af72f0c39f197f4d1230c5aded3d0faaf93de12797cd83a8ed07e98e4823c80d8fc00ba077936155391f2dea5a708c92fcb3be6cb089a5b3f0e46717f3f3bf1201c480d8518a0b0ff6f67324e56754b"}], 0x4b0}}, {{&(0x7f0000009880)=@pppoe={0x18, 0x0, {0x1, @dev={[], 0x3d}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000009900), 0x0, &(0x7f0000009940)=[{0xa8, 0x118, 0x1, "7d3fcf9708a7073d06cf2645b51fcabc8d78b6cb973a9feb02373431564b42d155c20e264f7d823fd88dcf42729ed01a77baf0df74f6bd96047a1b09f738faac32adde052a3dcfa7ef2a0ff8beff51e52df08496d51fd5fcaab953d14734a1a5cc68c5c231749a79390904d08f665b79c6f2c84c55a299d45681b8713183d8a823d777567d4cb4310e373bfecb5190dfcbae"}, {0x48, 0x11, 0x8, "a3412feae37e9cc314ab8d284752047373ecd9afd12fdf433b6ddbc90aebdff62b27bac416e16fc7e696e4c565cc0173f009fa"}], 0xf0}}], 0x4, 0x24004000) ioctl$TUNSETLINK(r1, 0x400454cd, 0x312) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000400)={0x3, &(0x7f00000003c0)=[{}, {@fixed}, {}]}) 02:33:37 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x101000) eventfd2(0x5, 0x1800) socket$bt_rfcomm(0x1f, 0x1, 0x3) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x2000, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c000000050bb9c565fb60c5b356ddddcc2c60ffd55199674f2325a115e12b2089ebe5f223b43f951acc56fb7f5d1528b4c694137b5a75ebb89dc8c51a68ac1e4b030c60cab13fe79eacb405a5fc4d3ba8", @ANYRESOCT, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a0000000000000060000000000000000000ffff0000000000000000200002000a0000000000934513b2eaa7c31abf0000ff02000000000000000000000000000100000000"], 0x6c}}, 0x200400c0) 02:33:37 executing program 4: 02:33:37 executing program 2: 02:33:37 executing program 1: 02:33:37 executing program 3: 02:33:37 executing program 4: 02:33:37 executing program 5: 02:33:37 executing program 0: 02:33:37 executing program 2: 02:33:37 executing program 1: 02:33:37 executing program 3: 02:33:37 executing program 4: 02:33:37 executing program 5: 02:33:37 executing program 2: 02:33:37 executing program 0: 02:33:37 executing program 3: 02:33:37 executing program 5: 02:33:37 executing program 1: 02:33:37 executing program 0: 02:33:37 executing program 4: 02:33:37 executing program 2: 02:33:38 executing program 3: 02:33:38 executing program 0: 02:33:38 executing program 0: futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, &(0x7f0000000040), 0x3000000) 02:33:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@fat=@sys_immutable='sys_immutable'}]}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) 02:33:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000040)=0xff18) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000080)={0x3, 0x0, 0x0, 'queue1\x00', 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) copy_file_range(r0, &(0x7f0000000000)=0x8, r1, 0x0, 0x576, 0x0) 02:33:38 executing program 3: 02:33:38 executing program 3: 02:33:38 executing program 4: 02:33:38 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f00000002c0)={0x1, 0x0, {0xfffffffc, 0x80000001, 0x2003, 0x8, 0x2, 0x2, 0x2, 0x7}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000100000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) 02:33:38 executing program 3: 02:33:38 executing program 4: [ 300.743878][T11747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:33:39 executing program 2: [ 300.823403][T11750] bridge0: port 3(veth5) entered blocking state [ 300.833257][T11750] bridge0: port 3(veth5) entered disabled state 02:33:39 executing program 3: 02:33:39 executing program 4: [ 300.868619][T11750] device veth5 entered promiscuous mode [ 300.901891][T11750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:33:39 executing program 0: 02:33:39 executing program 2: 02:33:39 executing program 5: 02:33:39 executing program 3: 02:33:39 executing program 4: 02:33:39 executing program 2: 02:33:39 executing program 5: 02:33:39 executing program 0: 02:33:39 executing program 3: 02:33:39 executing program 4: 02:33:39 executing program 2: 02:33:39 executing program 0: 02:33:39 executing program 5: 02:33:39 executing program 3: 02:33:39 executing program 4: 02:33:39 executing program 5: 02:33:39 executing program 2: 02:33:39 executing program 0: 02:33:39 executing program 3: 02:33:39 executing program 4: 02:33:39 executing program 5: 02:33:39 executing program 2: 02:33:39 executing program 0: 02:33:39 executing program 3: 02:33:40 executing program 4: 02:33:40 executing program 2: 02:33:40 executing program 5: 02:33:40 executing program 0: 02:33:40 executing program 3: 02:33:40 executing program 4: 02:33:40 executing program 2: 02:33:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000000000507000000000000009a34650c53a6a6", @ANYRESHEX, @ANYBLOB="53210300000000001c0012800b0001006970766c616e00000c00028006000100000000000a000500040000000000000008000a00", @ANYRES16=r1, @ANYRESOCT=r0], 0x50}, 0x1, 0x0, 0x0, 0x4004005}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000040)={0x18, 0x1, 0x0, {0xe0}}, 0x18) r4 = fcntl$dupfd(r2, 0x406, r2) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:33:40 executing program 5: 02:33:40 executing program 0: 02:33:40 executing program 3: 02:33:40 executing program 4: 02:33:40 executing program 2: 02:33:40 executing program 1: 02:33:40 executing program 0: 02:33:40 executing program 3: 02:33:40 executing program 2: 02:33:40 executing program 4: 02:33:40 executing program 5: 02:33:40 executing program 1: 02:33:40 executing program 0: 02:33:40 executing program 3: 02:33:40 executing program 4: 02:33:40 executing program 2: 02:33:40 executing program 5: 02:33:40 executing program 1: 02:33:40 executing program 4: 02:33:40 executing program 2: 02:33:40 executing program 0: 02:33:40 executing program 3: 02:33:40 executing program 5: 02:33:40 executing program 1: 02:33:40 executing program 0: 02:33:40 executing program 3: 02:33:41 executing program 4: 02:33:41 executing program 2: 02:33:41 executing program 5: 02:33:41 executing program 1: 02:33:41 executing program 3: 02:33:41 executing program 0: 02:33:41 executing program 4: 02:33:41 executing program 2: 02:33:41 executing program 5: 02:33:41 executing program 1: 02:33:41 executing program 3: 02:33:41 executing program 0: 02:33:41 executing program 4: 02:33:41 executing program 2: 02:33:41 executing program 5: 02:33:41 executing program 3: 02:33:41 executing program 1: 02:33:41 executing program 0: 02:33:41 executing program 4: 02:33:41 executing program 2: 02:33:41 executing program 3: 02:33:41 executing program 1: 02:33:41 executing program 5: 02:33:41 executing program 0: 02:33:41 executing program 4: 02:33:41 executing program 2: 02:33:41 executing program 3: 02:33:41 executing program 1: 02:33:41 executing program 0: 02:33:41 executing program 5: 02:33:41 executing program 3: 02:33:41 executing program 4: 02:33:41 executing program 2: 02:33:42 executing program 1: 02:33:42 executing program 3: 02:33:42 executing program 0: 02:33:42 executing program 5: 02:33:42 executing program 2: 02:33:42 executing program 4: 02:33:42 executing program 0: 02:33:42 executing program 3: 02:33:42 executing program 2: 02:33:42 executing program 1: 02:33:42 executing program 5: 02:33:42 executing program 4: 02:33:42 executing program 0: 02:33:42 executing program 3: 02:33:42 executing program 2: 02:33:42 executing program 5: 02:33:42 executing program 1: 02:33:42 executing program 0: 02:33:42 executing program 4: 02:33:42 executing program 3: 02:33:42 executing program 2: 02:33:42 executing program 1: 02:33:42 executing program 4: 02:33:42 executing program 0: 02:33:42 executing program 5: 02:33:42 executing program 3: 02:33:42 executing program 1: 02:33:42 executing program 2: 02:33:42 executing program 0: 02:33:42 executing program 4: 02:33:42 executing program 5: 02:33:42 executing program 3: 02:33:42 executing program 1: 02:33:43 executing program 0: 02:33:43 executing program 4: 02:33:43 executing program 2: 02:33:43 executing program 5: 02:33:43 executing program 3: 02:33:43 executing program 1: 02:33:43 executing program 5: 02:33:43 executing program 0: 02:33:43 executing program 2: 02:33:43 executing program 4: 02:33:43 executing program 3: 02:33:43 executing program 1: 02:33:43 executing program 0: 02:33:43 executing program 2: 02:33:43 executing program 4: 02:33:43 executing program 5: 02:33:43 executing program 3: 02:33:43 executing program 0: 02:33:43 executing program 1: 02:33:43 executing program 2: 02:33:43 executing program 4: 02:33:43 executing program 5: 02:33:43 executing program 2: 02:33:43 executing program 3: 02:33:43 executing program 0: 02:33:43 executing program 2: 02:33:43 executing program 4: 02:33:43 executing program 5: 02:33:43 executing program 3: 02:33:43 executing program 1: 02:33:43 executing program 5: 02:33:43 executing program 1: 02:33:44 executing program 3: 02:33:44 executing program 0: 02:33:44 executing program 4: 02:33:44 executing program 2: 02:33:44 executing program 5: 02:33:44 executing program 1: 02:33:44 executing program 3: 02:33:44 executing program 4: 02:33:44 executing program 5: 02:33:44 executing program 2: 02:33:44 executing program 0: 02:33:44 executing program 1: 02:33:44 executing program 5: 02:33:44 executing program 2: 02:33:44 executing program 3: 02:33:44 executing program 4: 02:33:44 executing program 0: 02:33:44 executing program 1: 02:33:44 executing program 5: 02:33:44 executing program 3: 02:33:44 executing program 1: 02:33:44 executing program 4: 02:33:44 executing program 0: 02:33:44 executing program 2: 02:33:44 executing program 5: 02:33:44 executing program 3: 02:33:44 executing program 1: 02:33:44 executing program 4: 02:33:44 executing program 0: 02:33:44 executing program 5: 02:33:44 executing program 2: 02:33:44 executing program 3: 02:33:44 executing program 1: 02:33:44 executing program 4: 02:33:44 executing program 0: 02:33:44 executing program 2: 02:33:44 executing program 5: 02:33:44 executing program 3: 02:33:45 executing program 2: 02:33:45 executing program 5: 02:33:45 executing program 1: 02:33:45 executing program 0: 02:33:45 executing program 4: 02:33:45 executing program 3: 02:33:45 executing program 2: 02:33:45 executing program 5: 02:33:45 executing program 1: 02:33:45 executing program 0: 02:33:45 executing program 3: 02:33:45 executing program 4: 02:33:45 executing program 2: 02:33:45 executing program 3: 02:33:45 executing program 1: 02:33:45 executing program 5: 02:33:45 executing program 4: 02:33:45 executing program 0: 02:33:45 executing program 1: 02:33:45 executing program 2: 02:33:45 executing program 5: 02:33:45 executing program 3: 02:33:45 executing program 0: 02:33:45 executing program 4: 02:33:45 executing program 2: 02:33:45 executing program 5: 02:33:45 executing program 3: 02:33:45 executing program 1: 02:33:45 executing program 4: 02:33:45 executing program 0: 02:33:45 executing program 2: 02:33:45 executing program 3: 02:33:45 executing program 4: 02:33:45 executing program 1: 02:33:45 executing program 5: 02:33:46 executing program 3: 02:33:46 executing program 0: 02:33:46 executing program 2: 02:33:46 executing program 1: 02:33:46 executing program 4: 02:33:46 executing program 5: 02:33:46 executing program 0: 02:33:46 executing program 3: 02:33:46 executing program 2: 02:33:46 executing program 1: 02:33:46 executing program 5: 02:33:46 executing program 3: 02:33:46 executing program 4: 02:33:46 executing program 0: 02:33:46 executing program 2: 02:33:46 executing program 1: 02:33:46 executing program 5: 02:33:46 executing program 3: 02:33:46 executing program 0: 02:33:46 executing program 4: 02:33:46 executing program 2: 02:33:46 executing program 1: 02:33:46 executing program 5: 02:33:46 executing program 0: 02:33:46 executing program 3: 02:33:46 executing program 4: 02:33:46 executing program 2: 02:33:46 executing program 1: 02:33:46 executing program 5: 02:33:46 executing program 0: 02:33:46 executing program 4: 02:33:46 executing program 3: 02:33:46 executing program 2: 02:33:46 executing program 1: 02:33:47 executing program 5: 02:33:47 executing program 0: 02:33:47 executing program 4: 02:33:47 executing program 2: 02:33:47 executing program 1: 02:33:47 executing program 3: 02:33:47 executing program 5: 02:33:47 executing program 0: 02:33:47 executing program 4: 02:33:47 executing program 2: 02:33:47 executing program 1: 02:33:47 executing program 3: 02:33:47 executing program 5: 02:33:47 executing program 4: 02:33:47 executing program 0: 02:33:47 executing program 2: 02:33:47 executing program 1: 02:33:47 executing program 3: 02:33:47 executing program 5: 02:33:47 executing program 4: 02:33:47 executing program 0: 02:33:47 executing program 1: 02:33:47 executing program 2: 02:33:47 executing program 3: 02:33:47 executing program 5: 02:33:47 executing program 4: 02:33:47 executing program 1: 02:33:48 executing program 5: 02:33:48 executing program 4: 02:33:48 executing program 3: 02:33:48 executing program 2: 02:33:48 executing program 0: 02:33:48 executing program 1: 02:33:48 executing program 3: 02:33:48 executing program 5: 02:33:48 executing program 1: 02:33:48 executing program 4: 02:33:48 executing program 0: 02:33:48 executing program 2: 02:33:48 executing program 5: 02:33:48 executing program 3: 02:33:48 executing program 1: 02:33:48 executing program 0: 02:33:48 executing program 4: 02:33:48 executing program 2: 02:33:48 executing program 5: 02:33:48 executing program 3: 02:33:48 executing program 4: 02:33:48 executing program 1: 02:33:48 executing program 0: 02:33:48 executing program 2: 02:33:48 executing program 3: 02:33:48 executing program 4: 02:33:48 executing program 5: 02:33:48 executing program 1: 02:33:48 executing program 2: 02:33:48 executing program 0: 02:33:48 executing program 3: 02:33:48 executing program 1: 02:33:48 executing program 5: 02:33:48 executing program 4: 02:33:48 executing program 2: 02:33:48 executing program 0: 02:33:49 executing program 3: 02:33:49 executing program 1: 02:33:49 executing program 2: 02:33:49 executing program 5: 02:33:49 executing program 4: 02:33:49 executing program 0: 02:33:49 executing program 1: 02:33:49 executing program 2: 02:33:49 executing program 3: 02:33:49 executing program 4: 02:33:49 executing program 5: 02:33:49 executing program 2: 02:33:49 executing program 0: 02:33:49 executing program 3: 02:33:49 executing program 1: 02:33:49 executing program 5: 02:33:49 executing program 4: 02:33:49 executing program 2: 02:33:49 executing program 0: 02:33:49 executing program 3: 02:33:49 executing program 1: 02:33:49 executing program 0: 02:33:49 executing program 5: 02:33:49 executing program 2: 02:33:49 executing program 4: 02:33:49 executing program 3: 02:33:49 executing program 1: 02:33:49 executing program 0: 02:33:49 executing program 5: 02:33:49 executing program 2: 02:33:49 executing program 4: 02:33:49 executing program 3: 02:33:49 executing program 5: 02:33:49 executing program 2: 02:33:49 executing program 1: 02:33:50 executing program 3: 02:33:50 executing program 0: 02:33:50 executing program 4: 02:33:50 executing program 5: 02:33:50 executing program 2: 02:33:50 executing program 0: 02:33:50 executing program 3: 02:33:50 executing program 1: 02:33:50 executing program 5: 02:33:50 executing program 4: 02:33:50 executing program 2: 02:33:50 executing program 0: 02:33:50 executing program 5: 02:33:50 executing program 4: 02:33:50 executing program 1: 02:33:50 executing program 3: 02:33:50 executing program 2: 02:33:50 executing program 0: 02:33:50 executing program 4: 02:33:50 executing program 1: 02:33:50 executing program 5: 02:33:50 executing program 3: 02:33:50 executing program 2: 02:33:50 executing program 5: 02:33:50 executing program 0: 02:33:50 executing program 4: 02:33:50 executing program 3: 02:33:50 executing program 2: 02:33:50 executing program 5: 02:33:50 executing program 4: 02:33:50 executing program 0: 02:33:51 executing program 1: 02:33:51 executing program 2: 02:33:51 executing program 3: 02:33:51 executing program 4: 02:33:51 executing program 5: 02:33:51 executing program 0: 02:33:51 executing program 4: 02:33:51 executing program 3: 02:33:51 executing program 5: 02:33:51 executing program 2: 02:33:51 executing program 0: 02:33:51 executing program 1: 02:33:51 executing program 2: 02:33:51 executing program 4: 02:33:51 executing program 1: 02:33:51 executing program 0: 02:33:51 executing program 3: 02:33:51 executing program 5: 02:33:51 executing program 2: 02:33:51 executing program 4: 02:33:51 executing program 1: 02:33:51 executing program 0: 02:33:51 executing program 3: 02:33:51 executing program 5: 02:33:51 executing program 2: 02:33:51 executing program 4: 02:33:51 executing program 1: 02:33:51 executing program 0: 02:33:51 executing program 3: 02:33:51 executing program 5: 02:33:51 executing program 2: 02:33:51 executing program 1: 02:33:51 executing program 4: 02:33:51 executing program 0: 02:33:51 executing program 3: 02:33:51 executing program 5: 02:33:51 executing program 1: 02:33:51 executing program 2: 02:33:51 executing program 4: 02:33:52 executing program 0: 02:33:52 executing program 5: 02:33:52 executing program 3: 02:33:52 executing program 1: 02:33:52 executing program 2: 02:33:52 executing program 4: 02:33:52 executing program 0: 02:33:52 executing program 1: 02:33:52 executing program 3: 02:33:52 executing program 5: 02:33:52 executing program 2: 02:33:52 executing program 0: 02:33:52 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="53000000fcffffffd454000002000400ffefffffff7f00000000a40000000000000000007ace0ea4f986847edb31c2389dc001bea16887fd8efef584814d7c4b657a46f06ac059d997844fcac52550d9a947ca76712364ba", 0x58}], 0x1) 02:33:52 executing program 5: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000080)) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x0, 0xc}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 02:33:52 executing program 2: 02:33:52 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x85, 0x3, 0x4, 0x1, 0x0, 0x51, 0x9000, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4a060896, 0x1, @perf_config_ext={0x4, 0x7}, 0x3000, 0x4, 0x40, 0x8, 0x4, 0x1ff, 0xc22}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x105500, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SNDCTL_DSP_GETFMTS(r4, 0x8004500b, &(0x7f00000000c0)=0x35e7) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) socket(0x11, 0x800000003, 0xfffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000080)=[0x0, 0x80000000, 0xfffffff9, 0xffff], 0x4, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_STATUS32(r6, 0x806c4120, &(0x7f00000002c0)) 02:33:52 executing program 0: 02:33:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x5, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x5, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@deltfilter={0x2798, 0x2d, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xc, 0xb}, {0xfff2, 0xf}, {0x3, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x30, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @local}, @TCA_RSVP_ACT={0x4}, @TCA_RSVP_DST={0x14, 0x2, @private1}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x27c, 0x2, [@TCA_ROUTE4_ACT={0x270, 0x6, [@m_connmark={0x1d0, 0x19, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x8aa2, 0x10000000, 0x7fff, 0x2}, 0x3f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x8001, 0x3, 0x8, 0x3}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffffff76, 0x401, 0x1, 0x8, 0x2}, 0x8000}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xad50, 0xffffffff, 0xffffffffffffffff, 0x70f, 0x1}, 0x1f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7a4a, 0x20, 0x4, 0x4e, 0x2}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfff, 0x4, 0x7, 0x8, 0x2000000}, 0x101}}]}, {0xf5, 0x6, "b882299c776229cd7928a5e4a0e51ecda6ee192941a303f074cb59561920c4600279da0ea2be049f7ce29c1796ca0436a5741cfcd6fd6ecfe94a9b9b79d25d64e161128d39f1cf2a42837c12f0f21321b1a9d9be48f3ce1451479d07de86f12b3afddf06e60f8baca8d1ea6eeeaf779ea13e24e8c4d96f31e853e76db59d50f74319945c4c05e8d339f1463b3d7b6920076c963f25751f821c83b7b04c8d33861f7561f93ebc639d3c53d6afc57d7794cdda0387bfdc52d9673e8240d2a8db30ca55496002ff702369308e4a17b28742302414a6166e00b34ace60a142fcc6cc25263473d238836755bf1ee3e135c09723"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbedit={0x9c, 0x13, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x1}]}, {0x68, 0x6, "95579bd40b191cdde9e667cae46431fb3ea9e1c8983afab06cf1fa67d3bf9acf07e47bf7c07cef5d36b9129e8a180ce4268438c6cda522a3bee94e73e47b755901dcf104283c9e3d4384cd9dfd0ef12d00ce281dc6c7d2510234e456c5c388def0ca4284"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xf, 0xe}}]}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x2450, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x7, 0xb}}, @TCA_MATCHALL_ACT={0x243c, 0x2, [@m_ife={0xf0, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x5}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_DMAC={0xa, 0x3, @multicast}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7ff, 0x803, 0x20000000, 0x8}, 0x1}}]}, {0x83, 0x6, "53e2b2eafd5c123230b1f41f66618f425587b88da3424e882974ac9126fb3cc3834a50edbe891718067b6ee7c554350748ba7312190ac82a6e9e126761634b236098c5b8d850c1d0bff4850735e751d9acf851015761ece1673df4d5e51a8d6a2f20ad4f2c037359500fe9abda118e1a38e22c338f6eb5c41a4c2d4710baa6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x130, 0x3, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x0, 0x8, 0x5, 0x3f}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x2, 0x5, 0xfffffffa, 0x8}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x99, 0x10000000, 0x5, 0x1000}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x6, 0x20000000, 0x2ff, 0x7}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x400, 0x6, 0xfffffffffffffffe, 0x1f, 0x1f}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x0, 0x3, 0x0, 0x2}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffff, 0x6, 0x2, 0x7fff, 0x8000}, 0x4, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x0, 0x8, 0x3, 0x1}, 0x2, r7}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_skbedit={0x134, 0x1c, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff2, 0xd}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x9, 0x4}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x6, 0x20000000, 0xff, 0x7}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x6}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0xb6, 0x6, "5fe6057e9c8cb7483bbf2993190f7c0c2e09a53e579762d63daff6ac37945dddd02d3773d9bf7cbbd6453fd262197294e1dcc481f3f09f53ce2364e32a50b0163366ca700c57c26e8d45fd4b287caaf3ac1f83465aae7eaa4c1702e59aeaec3a68eababedf351ad8c80a7c3d9a104002d8241697721cd371e1f76bfe2d08b7019170d19ba3cd8c04fdbbdec23bba15aa7845c6a7786420c54f369fca9f5a3827eaa8c88ecd3700bfefeb2a6aa6cc5c9ef5f0"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_ipt={0x20e4, 0x10, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x10bc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0xffffffff}, @TCA_IPT_TARG={0x102a, 0x6, {0x5, 'mangle\x00', 0x7, 0x7, "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"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_INDEX={0x8, 0x3, 0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x400}, @TCA_RATE={0x6, 0x5, {0xc0, 0x8}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x4}]}]}, @TCA_FLOWER_KEY_MPLS_TC={0x5, 0x45, 0xf6}, @TCA_FLOWER_FLAGS={0x8, 0x16, 0x18}]}}, @TCA_RATE={0x6, 0x5, {0x7f}}]}, 0x2798}, 0x1, 0x0, 0x0, 0x40000000}, 0x40040) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000010000304000000000015fb07790adf42", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100000000000c0002000e0000000a00000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x58}}, 0x0) 02:33:52 executing program 1: 02:33:52 executing program 2: [ 314.415633][T12274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:33:52 executing program 0: 02:33:52 executing program 5: 02:33:52 executing program 2: 02:33:52 executing program 1: [ 314.629928][T12276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:33:52 executing program 0: 02:33:52 executing program 5: 02:33:52 executing program 3: 02:33:53 executing program 4: 02:33:53 executing program 2: 02:33:53 executing program 1: 02:33:53 executing program 0: 02:33:53 executing program 5: 02:33:53 executing program 3: 02:33:53 executing program 1: 02:33:53 executing program 2: 02:33:53 executing program 4: 02:33:53 executing program 0: 02:33:53 executing program 5: 02:33:53 executing program 3: 02:33:53 executing program 2: 02:33:53 executing program 5: 02:33:53 executing program 3: 02:33:53 executing program 1: 02:33:53 executing program 0: 02:33:53 executing program 4: 02:33:53 executing program 3: 02:33:53 executing program 5: 02:33:53 executing program 2: 02:33:53 executing program 1: 02:33:54 executing program 0: 02:33:54 executing program 4: 02:33:54 executing program 3: 02:33:54 executing program 5: 02:33:54 executing program 1: 02:33:54 executing program 2: 02:33:54 executing program 0: 02:33:54 executing program 4: 02:33:54 executing program 5: 02:33:54 executing program 2: 02:33:54 executing program 3: 02:33:54 executing program 1: 02:33:54 executing program 0: 02:33:54 executing program 4: 02:33:54 executing program 5: 02:33:54 executing program 3: 02:33:54 executing program 2: 02:33:54 executing program 1: 02:33:54 executing program 0: 02:33:54 executing program 4: 02:33:54 executing program 3: 02:33:54 executing program 5: 02:33:54 executing program 1: 02:33:54 executing program 2: 02:33:54 executing program 0: 02:33:54 executing program 4: 02:33:54 executing program 5: 02:33:54 executing program 3: 02:33:54 executing program 2: 02:33:55 executing program 1: 02:33:55 executing program 0: 02:33:55 executing program 4: 02:33:55 executing program 5: 02:33:55 executing program 3: 02:33:55 executing program 2: 02:33:55 executing program 0: 02:33:55 executing program 1: 02:33:55 executing program 4: 02:33:55 executing program 3: 02:33:55 executing program 5: 02:33:55 executing program 2: 02:33:55 executing program 1: 02:33:55 executing program 0: 02:33:55 executing program 4: 02:33:55 executing program 3: 02:33:55 executing program 5: 02:33:55 executing program 2: 02:33:55 executing program 0: 02:33:55 executing program 1: 02:33:55 executing program 4: 02:33:55 executing program 3: 02:33:55 executing program 5: 02:33:55 executing program 2: 02:33:55 executing program 1: 02:33:55 executing program 4: 02:33:55 executing program 0: 02:33:55 executing program 5: 02:33:55 executing program 3: 02:33:55 executing program 2: 02:33:55 executing program 4: 02:33:55 executing program 0: 02:33:55 executing program 1: 02:33:56 executing program 3: 02:33:56 executing program 5: 02:33:56 executing program 2: 02:33:56 executing program 0: 02:33:56 executing program 4: 02:33:56 executing program 2: 02:33:56 executing program 1: 02:33:56 executing program 5: 02:33:56 executing program 3: 02:33:56 executing program 5: 02:33:56 executing program 2: 02:33:56 executing program 1: 02:33:56 executing program 0: 02:33:56 executing program 3: 02:33:56 executing program 4: 02:33:56 executing program 1: 02:33:56 executing program 2: 02:33:56 executing program 5: 02:33:56 executing program 3: 02:33:56 executing program 0: 02:33:56 executing program 4: 02:33:56 executing program 1: 02:33:56 executing program 2: 02:33:56 executing program 3: 02:33:56 executing program 0: 02:33:56 executing program 5: 02:33:56 executing program 4: 02:33:56 executing program 1: 02:33:56 executing program 3: 02:33:56 executing program 2: 02:33:56 executing program 5: 02:33:56 executing program 4: 02:33:56 executing program 0: 02:33:56 executing program 1: 02:33:57 executing program 3: 02:33:57 executing program 0: 02:33:57 executing program 2: 02:33:57 executing program 5: 02:33:57 executing program 4: [ 318.883493][ T8185] Bluetooth: hci0: command 0x0406 tx timeout 02:33:57 executing program 1: 02:33:57 executing program 3: 02:33:57 executing program 0: 02:33:57 executing program 2: 02:33:57 executing program 4: 02:33:57 executing program 5: 02:33:57 executing program 3: 02:33:57 executing program 1: 02:33:57 executing program 2: 02:33:57 executing program 4: 02:33:57 executing program 0: 02:33:57 executing program 3: 02:33:57 executing program 5: 02:33:57 executing program 2: 02:33:57 executing program 1: 02:33:57 executing program 4: 02:33:57 executing program 0: 02:33:57 executing program 5: 02:33:57 executing program 3: 02:33:57 executing program 2: 02:33:57 executing program 1: 02:33:57 executing program 0: 02:33:57 executing program 4: 02:33:57 executing program 5: 02:33:57 executing program 3: 02:33:57 executing program 2: 02:33:57 executing program 4: 02:33:57 executing program 0: 02:33:57 executing program 1: 02:33:57 executing program 3: 02:33:58 executing program 5: 02:33:58 executing program 2: 02:33:58 executing program 4: 02:33:58 executing program 0: 02:33:58 executing program 1: 02:33:58 executing program 3: 02:33:58 executing program 5: 02:33:58 executing program 2: 02:33:58 executing program 4: 02:33:58 executing program 1: 02:33:58 executing program 0: 02:33:58 executing program 3: 02:33:58 executing program 2: 02:33:58 executing program 5: 02:33:58 executing program 4: 02:33:58 executing program 1: 02:33:58 executing program 0: 02:33:58 executing program 3: 02:33:58 executing program 2: 02:33:58 executing program 5: 02:33:58 executing program 4: 02:33:58 executing program 1: 02:33:58 executing program 0: 02:33:58 executing program 3: 02:33:58 executing program 2: 02:33:58 executing program 5: 02:33:58 executing program 4: 02:33:58 executing program 1: 02:33:58 executing program 0: 02:33:58 executing program 3: 02:33:58 executing program 1: 02:33:58 executing program 4: 02:33:58 executing program 2: 02:33:58 executing program 5: 02:33:59 executing program 0: 02:33:59 executing program 3: 02:33:59 executing program 4: 02:33:59 executing program 1: 02:33:59 executing program 5: 02:33:59 executing program 2: 02:33:59 executing program 0: 02:33:59 executing program 1: 02:33:59 executing program 4: 02:33:59 executing program 2: 02:33:59 executing program 3: 02:33:59 executing program 5: 02:33:59 executing program 0: 02:33:59 executing program 4: 02:33:59 executing program 1: 02:33:59 executing program 2: 02:33:59 executing program 3: 02:33:59 executing program 5: 02:33:59 executing program 0: 02:33:59 executing program 4: 02:33:59 executing program 1: 02:33:59 executing program 3: 02:33:59 executing program 2: 02:33:59 executing program 5: 02:33:59 executing program 4: 02:33:59 executing program 0: 02:33:59 executing program 1: 02:33:59 executing program 2: 02:33:59 executing program 5: 02:33:59 executing program 3: 02:33:59 executing program 0: 02:33:59 executing program 4: 02:33:59 executing program 1: 02:33:59 executing program 3: 02:33:59 executing program 2: 02:33:59 executing program 5: 02:33:59 executing program 0: 02:34:00 executing program 4: 02:34:00 executing program 2: 02:34:00 executing program 3: 02:34:00 executing program 5: 02:34:00 executing program 1: 02:34:00 executing program 0: 02:34:00 executing program 2: 02:34:00 executing program 4: 02:34:00 executing program 5: 02:34:00 executing program 3: 02:34:00 executing program 1: 02:34:00 executing program 0: 02:34:00 executing program 2: 02:34:00 executing program 4: 02:34:00 executing program 3: 02:34:00 executing program 0: 02:34:00 executing program 5: 02:34:00 executing program 2: 02:34:00 executing program 1: 02:34:00 executing program 4: 02:34:00 executing program 3: 02:34:00 executing program 5: 02:34:00 executing program 2: 02:34:00 executing program 0: 02:34:00 executing program 1: 02:34:00 executing program 4: 02:34:00 executing program 3: 02:34:00 executing program 2: 02:34:00 executing program 5: 02:34:00 executing program 1: 02:34:00 executing program 0: 02:34:00 executing program 3: 02:34:00 executing program 4: 02:34:01 executing program 2: 02:34:01 executing program 5: 02:34:01 executing program 1: 02:34:01 executing program 0: 02:34:01 executing program 3: 02:34:01 executing program 4: 02:34:01 executing program 2: 02:34:01 executing program 5: 02:34:01 executing program 1: 02:34:01 executing program 0: 02:34:01 executing program 4: 02:34:01 executing program 3: 02:34:01 executing program 2: 02:34:01 executing program 5: 02:34:01 executing program 1: 02:34:01 executing program 4: 02:34:01 executing program 0: 02:34:01 executing program 3: 02:34:01 executing program 5: 02:34:01 executing program 2: 02:34:01 executing program 0: 02:34:01 executing program 4: 02:34:01 executing program 1: 02:34:01 executing program 2: 02:34:01 executing program 5: 02:34:01 executing program 3: 02:34:01 executing program 4: 02:34:01 executing program 1: 02:34:01 executing program 0: 02:34:01 executing program 5: 02:34:01 executing program 3: 02:34:01 executing program 2: 02:34:01 executing program 4: 02:34:01 executing program 1: 02:34:02 executing program 5: 02:34:02 executing program 0: 02:34:02 executing program 3: 02:34:02 executing program 2: 02:34:02 executing program 1: 02:34:02 executing program 5: 02:34:02 executing program 4: 02:34:02 executing program 2: 02:34:02 executing program 0: 02:34:02 executing program 3: [ 324.002896][ T3916] Bluetooth: hci1: command 0x0406 tx timeout [ 324.009219][ T3916] Bluetooth: hci2: command 0x0406 tx timeout 02:34:02 executing program 1: [ 324.057328][ T3916] Bluetooth: hci3: command 0x0406 tx timeout 02:34:02 executing program 2: 02:34:02 executing program 0: [ 324.100589][ T3916] Bluetooth: hci4: command 0x0406 tx timeout 02:34:02 executing program 4: 02:34:02 executing program 5: [ 324.157257][ T3916] Bluetooth: hci5: command 0x0406 tx timeout 02:34:02 executing program 3: 02:34:02 executing program 1: 02:34:02 executing program 0: 02:34:02 executing program 2: 02:34:02 executing program 3: 02:34:02 executing program 5: 02:34:02 executing program 4: 02:34:02 executing program 1: 02:34:02 executing program 2: 02:34:02 executing program 0: 02:34:02 executing program 3: 02:34:02 executing program 4: 02:34:02 executing program 5: 02:34:02 executing program 0: 02:34:02 executing program 1: 02:34:02 executing program 3: 02:34:02 executing program 2: 02:34:02 executing program 4: 02:34:02 executing program 5: 02:34:02 executing program 0: 02:34:03 executing program 2: 02:34:03 executing program 3: 02:34:03 executing program 1: 02:34:03 executing program 4: 02:34:03 executing program 0: 02:34:03 executing program 5: 02:34:03 executing program 2: 02:34:03 executing program 1: 02:34:03 executing program 3: 02:34:03 executing program 4: 02:34:03 executing program 0: 02:34:03 executing program 5: 02:34:03 executing program 2: 02:34:03 executing program 1: 02:34:03 executing program 3: 02:34:03 executing program 4: 02:34:03 executing program 0: 02:34:03 executing program 5: 02:34:03 executing program 2: 02:34:03 executing program 3: 02:34:03 executing program 1: 02:34:03 executing program 4: 02:34:03 executing program 0: 02:34:03 executing program 5: 02:34:03 executing program 3: 02:34:03 executing program 2: 02:34:03 executing program 4: 02:34:03 executing program 1: 02:34:03 executing program 0: 02:34:03 executing program 5: 02:34:03 executing program 3: 02:34:03 executing program 2: 02:34:03 executing program 1: 02:34:03 executing program 4: 02:34:04 executing program 3: 02:34:04 executing program 2: 02:34:04 executing program 1: 02:34:04 executing program 4: 02:34:04 executing program 0: 02:34:04 executing program 5: 02:34:04 executing program 4: 02:34:04 executing program 3: 02:34:04 executing program 1: 02:34:04 executing program 2: 02:34:04 executing program 0: 02:34:04 executing program 5: 02:34:04 executing program 3: 02:34:04 executing program 4: 02:34:04 executing program 2: 02:34:04 executing program 1: 02:34:04 executing program 5: 02:34:04 executing program 0: 02:34:04 executing program 4: 02:34:04 executing program 1: 02:34:04 executing program 0: 02:34:04 executing program 5: 02:34:04 executing program 3: 02:34:04 executing program 2: 02:34:04 executing program 4: 02:34:04 executing program 1: 02:34:04 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7113}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r0, 0x5462, &(0x7f0000000340)) close(r1) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000080)="15ef655bf44272f76f4a43f513a6f6068eaca7d9c2e8add0a581d9e4edf9b4f73baff6939fdaede024b4beeb4b9662fae19d97628a244b0cdfae741fa8bc99707585a9809daf856de6d2b9cb3cdc68b9e369f647f854ce828c631629370e75f08d85e64395a38990bf272b01cebc9b8076d50984de8f6f7a750544da022d615fb2e472ed57409e3705a5c9a819af3cd3f2b9f7508f3ccd9e9e508d5d261dfa6768e108f229e65efb26d21fe4d8bd046b3430dffb9e909990f04ea7d0f163777d51d6a7c7a18e2101e63f6004623913a7629c80a154a9df91f3f5487812", 0xdd}, {&(0x7f0000000180)="62d21bd8b0fad70b23fd382b02c32dec028284b563c087407659233f4df859bf100870b858daef4b581ebd1b6e2d401f22de4d2a99d40f5276989cc2d384c15b47812ef001de3ea2e5c96294b4856a99d233f71bb7473ab80dff83f8e2ef3ac14246793155314686df09143cd267c0e83d510683fad25bf7b144645b8816cfe25f2b9207ed91b5982245398e3c9616868d5e29de521519944e69b8b48638c0d86fcdcb07a7ab3fefb9420e4c9baac4786730de463063e8cc7f364ef4", 0xbc}, {&(0x7f0000000240)="fb809aac27de96aa9a03b0bb68672c79258db01ff1a189bf12408ad831a94155701eb780ae4435b1a9e55a0c7ab4625a6f7549c3655a59717808c1ddcccd4336e85ef5339108107c6af1c6e7fe5d4762703f90d666bd311e2546c9901ceb27457ae96cd7503a781971385966f2706de16d12c749ba304039352192ecca20b8082245c041e72de07077e65bca1be705577f3e8598e0f894cd061aee7d4c4eaed814a06d0f5b5d470a03e3ef077d515c710352eb489ba8e982", 0xb8}], 0x3, 0x3) 02:34:04 executing program 3: 02:34:04 executing program 2: 02:34:04 executing program 1: 02:34:04 executing program 4: 02:34:05 executing program 4: 02:34:05 executing program 3: 02:34:05 executing program 5: 02:34:05 executing program 2: 02:34:05 executing program 1: 02:34:05 executing program 4: 02:34:05 executing program 3: 02:34:05 executing program 5: 02:34:05 executing program 1: 02:34:05 executing program 2: 02:34:05 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x5, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f00000002c0)={'gretap0\x00', 0x0, 0x40, 0x40, 0x9065529, 0x1ff, {{0x29, 0x4, 0x2, 0x7, 0xa4, 0x65, 0x0, 0x0, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x16}, {[@rr={0x7, 0x17, 0x3a, [@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @empty, @dev={0xac, 0x14, 0x14, 0x29}]}, @ssrr={0x89, 0x1f, 0x75, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @multicast1, @remote, @empty, @local, @remote]}, @timestamp_addr={0x44, 0x44, 0x16, 0x1, 0x5, [{@broadcast, 0xfff}, {@broadcast, 0x20}, {@empty, 0x3ff}, {@empty, 0xfffffc39}, {@remote, 0x20}, {@loopback, 0x7fffffff}, {@broadcast, 0x5}, {@empty, 0x3}]}, @rr={0x7, 0x13, 0x19, [@multicast1, @remote, @multicast1, @loopback]}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x5, 0xffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000440)={0x40c, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x2a0, 0x2, 0x0, 0x1, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x4, 0x8, 0x6, 0x4}, {0x55ac, 0x7, 0x5, 0x68b}, {0x90, 0x2, 0x7, 0x8001}, {0xc6, 0x2, 0xff, 0x3}, {0xe0b, 0x3f, 0x0, 0x7ff}, {0x6, 0x1, 0x40, 0xff}, {0x3, 0x2, 0x5, 0x3}, {0x3f, 0x1, 0x7, 0x10001}, {0x8, 0x80, 0xfc, 0x9}, {0x3f, 0x2, 0x7, 0x401}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0xcc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x40c}, 0x1, 0x0, 0x0, 0x810}, 0x404c880) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@private1, 0x1b}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 02:34:05 executing program 4: 02:34:05 executing program 3: 02:34:05 executing program 1: 02:34:05 executing program 5: 02:34:05 executing program 2: 02:34:05 executing program 4: 02:34:05 executing program 1: 02:34:05 executing program 3: 02:34:05 executing program 5: 02:34:05 executing program 4: 02:34:05 executing program 2: [ 327.504221][T12763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.650329][T12767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:34:05 executing program 0: 02:34:05 executing program 3: 02:34:05 executing program 1: 02:34:05 executing program 5: 02:34:05 executing program 2: 02:34:05 executing program 4: 02:34:06 executing program 3: 02:34:06 executing program 4: 02:34:06 executing program 2: 02:34:06 executing program 1: 02:34:06 executing program 5: 02:34:06 executing program 0: 02:34:06 executing program 3: 02:34:06 executing program 5: 02:34:06 executing program 4: 02:34:06 executing program 1: 02:34:06 executing program 0: 02:34:06 executing program 2: 02:34:06 executing program 4: 02:34:06 executing program 3: 02:34:06 executing program 1: 02:34:06 executing program 5: 02:34:06 executing program 0: 02:34:06 executing program 2: 02:34:06 executing program 4: 02:34:06 executing program 1: 02:34:06 executing program 5: 02:34:06 executing program 4: 02:34:06 executing program 0: 02:34:06 executing program 2: 02:34:06 executing program 3: 02:34:06 executing program 1: 02:34:06 executing program 2: 02:34:06 executing program 5: 02:34:06 executing program 3: 02:34:06 executing program 0: 02:34:06 executing program 4: 02:34:07 executing program 1: 02:34:07 executing program 2: 02:34:07 executing program 3: 02:34:07 executing program 5: 02:34:07 executing program 0: 02:34:07 executing program 4: 02:34:07 executing program 1: 02:34:07 executing program 2: 02:34:07 executing program 3: 02:34:07 executing program 5: 02:34:07 executing program 0: 02:34:07 executing program 4: 02:34:07 executing program 1: 02:34:07 executing program 2: 02:34:07 executing program 5: 02:34:07 executing program 3: 02:34:07 executing program 0: 02:34:07 executing program 4: 02:34:07 executing program 1: 02:34:07 executing program 2: 02:34:07 executing program 3: 02:34:07 executing program 5: 02:34:07 executing program 0: 02:34:07 executing program 4: 02:34:07 executing program 1: 02:34:07 executing program 3: 02:34:07 executing program 2: 02:34:07 executing program 5: 02:34:07 executing program 0: 02:34:07 executing program 4: 02:34:07 executing program 1: 02:34:07 executing program 5: 02:34:07 executing program 3: 02:34:08 executing program 2: 02:34:08 executing program 4: 02:34:08 executing program 0: 02:34:08 executing program 1: 02:34:08 executing program 3: 02:34:08 executing program 2: 02:34:08 executing program 4: 02:34:08 executing program 0: 02:34:08 executing program 5: 02:34:08 executing program 1: 02:34:08 executing program 3: 02:34:08 executing program 2: 02:34:08 executing program 4: 02:34:08 executing program 0: 02:34:08 executing program 5: 02:34:08 executing program 1: 02:34:08 executing program 3: 02:34:08 executing program 4: 02:34:08 executing program 5: 02:34:08 executing program 2: 02:34:08 executing program 0: 02:34:08 executing program 1: 02:34:08 executing program 4: 02:34:08 executing program 3: 02:34:08 executing program 5: 02:34:08 executing program 2: 02:34:08 executing program 0: 02:34:08 executing program 1: 02:34:08 executing program 4: 02:34:08 executing program 2: 02:34:08 executing program 3: 02:34:08 executing program 4: 02:34:08 executing program 1: 02:34:08 executing program 5: 02:34:08 executing program 4: 02:34:08 executing program 0: 02:34:09 executing program 2: 02:34:09 executing program 3: 02:34:09 executing program 1: 02:34:09 executing program 0: 02:34:09 executing program 5: 02:34:09 executing program 4: 02:34:09 executing program 1: 02:34:09 executing program 3: 02:34:09 executing program 2: 02:34:09 executing program 5: 02:34:09 executing program 0: 02:34:09 executing program 1: 02:34:09 executing program 4: 02:34:09 executing program 2: 02:34:09 executing program 3: 02:34:09 executing program 5: 02:34:09 executing program 1: 02:34:09 executing program 0: 02:34:09 executing program 4: 02:34:09 executing program 2: 02:34:09 executing program 3: 02:34:09 executing program 1: 02:34:09 executing program 5: 02:34:09 executing program 0: 02:34:09 executing program 4: 02:34:09 executing program 2: 02:34:09 executing program 3: 02:34:09 executing program 0: 02:34:09 executing program 1: 02:34:09 executing program 4: 02:34:09 executing program 5: 02:34:09 executing program 3: 02:34:09 executing program 2: 02:34:09 executing program 0: 02:34:09 executing program 3: 02:34:10 executing program 4: 02:34:10 executing program 5: 02:34:10 executing program 2: 02:34:10 executing program 1: 02:34:10 executing program 0: 02:34:10 executing program 3: 02:34:10 executing program 4: 02:34:10 executing program 5: 02:34:10 executing program 2: 02:34:10 executing program 1: 02:34:10 executing program 0: 02:34:10 executing program 3: 02:34:10 executing program 4: 02:34:10 executing program 5: 02:34:10 executing program 1: 02:34:10 executing program 0: 02:34:10 executing program 2: 02:34:10 executing program 3: 02:34:10 executing program 4: 02:34:10 executing program 1: 02:34:10 executing program 5: 02:34:10 executing program 0: 02:34:10 executing program 3: 02:34:10 executing program 2: 02:34:10 executing program 4: 02:34:10 executing program 0: 02:34:10 executing program 1: 02:34:10 executing program 5: 02:34:10 executing program 3: 02:34:10 executing program 2: 02:34:10 executing program 0: 02:34:10 executing program 4: 02:34:10 executing program 5: 02:34:10 executing program 1: 02:34:11 executing program 3: 02:34:11 executing program 2: 02:34:11 executing program 4: 02:34:11 executing program 0: 02:34:11 executing program 5: 02:34:11 executing program 1: 02:34:11 executing program 0: 02:34:11 executing program 4: 02:34:11 executing program 2: 02:34:11 executing program 5: 02:34:11 executing program 3: 02:34:11 executing program 1: 02:34:11 executing program 0: 02:34:11 executing program 4: 02:34:11 executing program 2: 02:34:11 executing program 1: 02:34:11 executing program 5: 02:34:11 executing program 3: 02:34:11 executing program 0: 02:34:11 executing program 2: 02:34:11 executing program 4: 02:34:11 executing program 1: 02:34:11 executing program 3: 02:34:11 executing program 5: 02:34:11 executing program 4: 02:34:11 executing program 2: 02:34:11 executing program 0: 02:34:11 executing program 3: 02:34:11 executing program 1: 02:34:11 executing program 5: 02:34:11 executing program 0: 02:34:11 executing program 4: 02:34:11 executing program 2: 02:34:11 executing program 3: 02:34:12 executing program 1: 02:34:12 executing program 0: 02:34:12 executing program 5: 02:34:12 executing program 4: 02:34:12 executing program 2: 02:34:12 executing program 3: 02:34:12 executing program 0: 02:34:12 executing program 1: 02:34:12 executing program 2: 02:34:12 executing program 5: 02:34:12 executing program 4: 02:34:12 executing program 3: 02:34:12 executing program 0: 02:34:12 executing program 2: 02:34:12 executing program 5: 02:34:12 executing program 4: 02:34:12 executing program 1: 02:34:12 executing program 2: 02:34:12 executing program 5: 02:34:12 executing program 3: 02:34:12 executing program 1: 02:34:12 executing program 0: 02:34:12 executing program 4: 02:34:12 executing program 2: 02:34:12 executing program 5: 02:34:12 executing program 3: 02:34:12 executing program 1: 02:34:12 executing program 0: 02:34:12 executing program 4: 02:34:12 executing program 2: 02:34:12 executing program 4: 02:34:12 executing program 5: 02:34:12 executing program 1: 02:34:12 executing program 3: 02:34:12 executing program 0: 02:34:13 executing program 2: 02:34:13 executing program 5: 02:34:13 executing program 1: 02:34:13 executing program 0: 02:34:13 executing program 4: 02:34:13 executing program 3: 02:34:13 executing program 2: 02:34:13 executing program 5: 02:34:13 executing program 0: 02:34:13 executing program 4: 02:34:13 executing program 1: 02:34:13 executing program 3: 02:34:13 executing program 2: 02:34:13 executing program 0: 02:34:13 executing program 5: 02:34:13 executing program 1: 02:34:13 executing program 4: 02:34:13 executing program 3: 02:34:13 executing program 2: 02:34:13 executing program 5: 02:34:13 executing program 1: 02:34:13 executing program 0: 02:34:13 executing program 4: 02:34:13 executing program 3: 02:34:13 executing program 2: 02:34:13 executing program 5: 02:34:13 executing program 1: 02:34:13 executing program 0: 02:34:13 executing program 4: 02:34:13 executing program 3: 02:34:13 executing program 2: 02:34:13 executing program 5: 02:34:13 executing program 4: 02:34:13 executing program 1: 02:34:13 executing program 0: 02:34:14 executing program 2: 02:34:14 executing program 3: 02:34:14 executing program 5: 02:34:14 executing program 4: 02:34:14 executing program 1: 02:34:14 executing program 0: 02:34:14 executing program 2: 02:34:14 executing program 3: 02:34:14 executing program 5: 02:34:14 executing program 1: 02:34:14 executing program 4: 02:34:14 executing program 5: 02:34:14 executing program 0: 02:34:14 executing program 3: 02:34:14 executing program 2: 02:34:14 executing program 5: 02:34:14 executing program 1: 02:34:14 executing program 4: 02:34:14 executing program 3: 02:34:14 executing program 0: 02:34:14 executing program 2: 02:34:14 executing program 5: 02:34:14 executing program 4: 02:34:14 executing program 3: 02:34:14 executing program 1: 02:34:14 executing program 0: 02:34:14 executing program 2: 02:34:14 executing program 5: 02:34:14 executing program 4: 02:34:14 executing program 1: 02:34:14 executing program 3: 02:34:14 executing program 0: 02:34:14 executing program 2: 02:34:14 executing program 5: 02:34:14 executing program 4: 02:34:15 executing program 3: 02:34:15 executing program 1: 02:34:15 executing program 0: 02:34:15 executing program 2: 02:34:15 executing program 5: 02:34:15 executing program 1: 02:34:15 executing program 3: 02:34:15 executing program 4: 02:34:15 executing program 0: 02:34:15 executing program 5: 02:34:15 executing program 1: 02:34:15 executing program 2: 02:34:15 executing program 3: 02:34:15 executing program 0: 02:34:15 executing program 2: 02:34:15 executing program 5: 02:34:15 executing program 4: 02:34:15 executing program 1: 02:34:15 executing program 3: 02:34:15 executing program 5: 02:34:15 executing program 2: 02:34:15 executing program 4: 02:34:15 executing program 0: 02:34:15 executing program 1: 02:34:15 executing program 5: 02:34:15 executing program 2: 02:34:15 executing program 3: 02:34:15 executing program 4: 02:34:15 executing program 1: 02:34:15 executing program 0: 02:34:15 executing program 5: 02:34:15 executing program 2: 02:34:15 executing program 3: 02:34:15 executing program 0: 02:34:15 executing program 4: 02:34:15 executing program 1: 02:34:16 executing program 5: 02:34:16 executing program 3: 02:34:16 executing program 2: 02:34:16 executing program 5: 02:34:16 executing program 4: 02:34:16 executing program 1: 02:34:16 executing program 3: 02:34:16 executing program 0: 02:34:16 executing program 2: 02:34:16 executing program 4: 02:34:16 executing program 3: 02:34:16 executing program 5: 02:34:16 executing program 1: 02:34:16 executing program 2: 02:34:16 executing program 0: 02:34:16 executing program 5: 02:34:16 executing program 4: 02:34:16 executing program 1: 02:34:16 executing program 3: 02:34:16 executing program 0: 02:34:16 executing program 2: 02:34:16 executing program 5: 02:34:16 executing program 4: 02:34:16 executing program 1: 02:34:16 executing program 0: 02:34:16 executing program 3: 02:34:16 executing program 4: 02:34:16 executing program 2: 02:34:16 executing program 5: 02:34:16 executing program 1: 02:34:16 executing program 3: 02:34:16 executing program 2: 02:34:16 executing program 0: 02:34:16 executing program 4: 02:34:17 executing program 5: 02:34:17 executing program 1: 02:34:17 executing program 3: 02:34:17 executing program 2: 02:34:17 executing program 4: 02:34:17 executing program 0: 02:34:17 executing program 5: 02:34:17 executing program 2: 02:34:17 executing program 1: 02:34:17 executing program 4: 02:34:17 executing program 3: 02:34:17 executing program 0: 02:34:17 executing program 5: 02:34:17 executing program 2: 02:34:17 executing program 4: 02:34:17 executing program 1: 02:34:17 executing program 3: 02:34:17 executing program 0: 02:34:17 executing program 5: 02:34:17 executing program 2: 02:34:17 executing program 4: 02:34:17 executing program 1: 02:34:17 executing program 3: 02:34:17 executing program 0: 02:34:17 executing program 2: 02:34:17 executing program 5: 02:34:17 executing program 4: 02:34:17 executing program 3: 02:34:17 executing program 1: 02:34:17 executing program 0: 02:34:17 executing program 5: 02:34:17 executing program 2: 02:34:17 executing program 4: 02:34:17 executing program 3: 02:34:17 executing program 1: 02:34:17 executing program 0: 02:34:18 executing program 5: 02:34:18 executing program 2: 02:34:18 executing program 4: 02:34:18 executing program 3: 02:34:18 executing program 1: 02:34:18 executing program 0: 02:34:18 executing program 4: 02:34:18 executing program 5: 02:34:18 executing program 2: 02:34:18 executing program 3: 02:34:18 executing program 1: 02:34:18 executing program 5: 02:34:18 executing program 0: 02:34:18 executing program 4: 02:34:18 executing program 2: 02:34:18 executing program 0: 02:34:18 executing program 3: 02:34:18 executing program 5: 02:34:18 executing program 4: 02:34:18 executing program 2: 02:34:18 executing program 1: 02:34:18 executing program 3: 02:34:18 executing program 5: 02:34:18 executing program 0: 02:34:18 executing program 1: 02:34:18 executing program 2: 02:34:18 executing program 4: 02:34:18 executing program 3: 02:34:18 executing program 0: 02:34:18 executing program 5: 02:34:18 executing program 2: 02:34:18 executing program 4: 02:34:18 executing program 1: 02:34:18 executing program 3: 02:34:19 executing program 5: 02:34:19 executing program 0: 02:34:19 executing program 4: 02:34:19 executing program 2: 02:34:19 executing program 1: 02:34:19 executing program 3: 02:34:19 executing program 0: 02:34:19 executing program 5: 02:34:19 executing program 4: 02:34:19 executing program 1: 02:34:19 executing program 2: 02:34:19 executing program 3: 02:34:19 executing program 0: 02:34:19 executing program 5: 02:34:19 executing program 4: 02:34:19 executing program 2: 02:34:19 executing program 1: 02:34:19 executing program 5: 02:34:19 executing program 3: 02:34:19 executing program 0: 02:34:19 executing program 2: 02:34:19 executing program 4: 02:34:19 executing program 1: 02:34:19 executing program 5: 02:34:19 executing program 3: 02:34:19 executing program 0: 02:34:19 executing program 1: 02:34:19 executing program 2: 02:34:19 executing program 4: 02:34:19 executing program 5: 02:34:19 executing program 3: 02:34:19 executing program 1: 02:34:19 executing program 0: 02:34:19 executing program 2: 02:34:19 executing program 5: 02:34:19 executing program 4: 02:34:20 executing program 3: 02:34:20 executing program 0: 02:34:20 executing program 2: 02:34:20 executing program 1: 02:34:20 executing program 4: 02:34:20 executing program 5: 02:34:20 executing program 3: 02:34:20 executing program 2: 02:34:20 executing program 0: 02:34:20 executing program 5: 02:34:20 executing program 4: 02:34:20 executing program 1: 02:34:20 executing program 3: 02:34:20 executing program 2: 02:34:20 executing program 0: 02:34:20 executing program 4: 02:34:20 executing program 5: 02:34:20 executing program 3: 02:34:20 executing program 1: 02:34:20 executing program 2: 02:34:20 executing program 0: 02:34:20 executing program 5: 02:34:20 executing program 3: 02:34:20 executing program 4: 02:34:20 executing program 1: 02:34:20 executing program 2: 02:34:20 executing program 0: 02:34:20 executing program 3: 02:34:20 executing program 5: 02:34:20 executing program 0: 02:34:20 executing program 4: 02:34:20 executing program 2: 02:34:20 executing program 1: 02:34:20 executing program 3: 02:34:20 executing program 5: 02:34:21 executing program 4: 02:34:21 executing program 0: 02:34:21 executing program 2: 02:34:21 executing program 1: 02:34:21 executing program 5: 02:34:21 executing program 3: 02:34:21 executing program 0: 02:34:21 executing program 4: 02:34:21 executing program 1: 02:34:21 executing program 2: 02:34:21 executing program 5: 02:34:21 executing program 3: 02:34:21 executing program 4: 02:34:21 executing program 0: 02:34:21 executing program 1: 02:34:21 executing program 2: 02:34:21 executing program 4: 02:34:21 executing program 5: 02:34:21 executing program 3: 02:34:21 executing program 0: 02:34:21 executing program 1: 02:34:21 executing program 2: 02:34:21 executing program 5: 02:34:21 executing program 3: 02:34:21 executing program 4: 02:34:21 executing program 0: 02:34:21 executing program 1: 02:34:21 executing program 2: 02:34:21 executing program 5: 02:34:21 executing program 4: 02:34:21 executing program 3: 02:34:21 executing program 1: 02:34:21 executing program 0: 02:34:21 executing program 5: 02:34:21 executing program 2: 02:34:21 executing program 4: 02:34:21 executing program 3: 02:34:21 executing program 1: 02:34:21 executing program 2: 02:34:21 executing program 0: 02:34:22 executing program 5: 02:34:22 executing program 4: 02:34:22 executing program 1: 02:34:22 executing program 3: 02:34:22 executing program 0: 02:34:22 executing program 4: 02:34:22 executing program 2: 02:34:22 executing program 5: 02:34:22 executing program 1: 02:34:22 executing program 3: 02:34:22 executing program 0: 02:34:22 executing program 4: 02:34:22 executing program 5: 02:34:22 executing program 2: 02:34:22 executing program 1: 02:34:22 executing program 3: 02:34:22 executing program 4: 02:34:22 executing program 0: 02:34:22 executing program 2: 02:34:22 executing program 1: 02:34:22 executing program 5: 02:34:22 executing program 3: 02:34:22 executing program 0: 02:34:22 executing program 4: 02:34:22 executing program 2: 02:34:22 executing program 1: 02:34:22 executing program 5: 02:34:22 executing program 3: 02:34:22 executing program 0: 02:34:22 executing program 4: 02:34:22 executing program 1: 02:34:22 executing program 2: 02:34:22 executing program 5: 02:34:22 executing program 3: 02:34:22 executing program 0: 02:34:22 executing program 4: 02:34:23 executing program 1: 02:34:23 executing program 2: 02:34:23 executing program 3: 02:34:23 executing program 0: 02:34:23 executing program 5: 02:34:23 executing program 4: 02:34:23 executing program 2: 02:34:23 executing program 1: 02:34:23 executing program 3: 02:34:23 executing program 5: 02:34:23 executing program 0: 02:34:23 executing program 4: 02:34:23 executing program 1: 02:34:23 executing program 2: 02:34:23 executing program 3: 02:34:23 executing program 5: 02:34:23 executing program 0: 02:34:23 executing program 4: 02:34:23 executing program 5: 02:34:23 executing program 1: 02:34:23 executing program 3: 02:34:23 executing program 0: 02:34:23 executing program 2: 02:34:23 executing program 4: 02:34:23 executing program 5: 02:34:23 executing program 1: 02:34:23 executing program 3: 02:34:23 executing program 0: 02:34:23 executing program 2: 02:34:23 executing program 5: 02:34:23 executing program 4: 02:34:23 executing program 1: 02:34:24 executing program 4: 02:34:24 executing program 2: 02:34:24 executing program 5: 02:34:24 executing program 3: 02:34:24 executing program 0: 02:34:24 executing program 1: 02:34:24 executing program 4: 02:34:24 executing program 2: 02:34:24 executing program 3: 02:34:24 executing program 5: 02:34:24 executing program 0: 02:34:24 executing program 1: 02:34:24 executing program 3: 02:34:24 executing program 5: 02:34:24 executing program 4: 02:34:24 executing program 2: 02:34:24 executing program 0: 02:34:24 executing program 1: 02:34:24 executing program 3: 02:34:24 executing program 5: 02:34:24 executing program 2: 02:34:24 executing program 4: 02:34:24 executing program 0: 02:34:24 executing program 3: 02:34:24 executing program 1: 02:34:24 executing program 5: 02:34:24 executing program 2: 02:34:24 executing program 4: 02:34:24 executing program 0: 02:34:24 executing program 3: 02:34:24 executing program 1: 02:34:24 executing program 5: 02:34:24 executing program 3: 02:34:24 executing program 2: 02:34:24 executing program 4: 02:34:24 executing program 0: 02:34:25 executing program 1: 02:34:25 executing program 4: 02:34:25 executing program 3: 02:34:25 executing program 5: 02:34:25 executing program 2: 02:34:25 executing program 1: 02:34:25 executing program 0: 02:34:25 executing program 4: 02:34:25 executing program 2: 02:34:25 executing program 3: 02:34:25 executing program 5: 02:34:25 executing program 0: 02:34:25 executing program 4: 02:34:25 executing program 1: 02:34:25 executing program 2: 02:34:25 executing program 5: 02:34:25 executing program 3: 02:34:25 executing program 4: 02:34:25 executing program 0: 02:34:25 executing program 2: 02:34:25 executing program 1: 02:34:25 executing program 5: 02:34:25 executing program 4: 02:34:25 executing program 3: 02:34:25 executing program 0: 02:34:25 executing program 2: 02:34:25 executing program 4: 02:34:25 executing program 1: 02:34:25 executing program 5: 02:34:25 executing program 3: 02:34:25 executing program 0: 02:34:25 executing program 2: 02:34:25 executing program 1: 02:34:25 executing program 5: 02:34:25 executing program 4: 02:34:26 executing program 3: 02:34:26 executing program 2: 02:34:26 executing program 0: 02:34:26 executing program 1: 02:34:26 executing program 5: 02:34:26 executing program 3: 02:34:26 executing program 4: 02:34:26 executing program 2: 02:34:26 executing program 0: 02:34:26 executing program 1: 02:34:26 executing program 5: 02:34:26 executing program 3: 02:34:26 executing program 4: 02:34:26 executing program 2: 02:34:26 executing program 5: 02:34:26 executing program 0: 02:34:26 executing program 1: 02:34:26 executing program 3: 02:34:26 executing program 2: 02:34:26 executing program 4: 02:34:26 executing program 1: 02:34:26 executing program 5: 02:34:26 executing program 0: 02:34:26 executing program 3: 02:34:26 executing program 2: 02:34:26 executing program 4: 02:34:26 executing program 5: 02:34:26 executing program 1: 02:34:26 executing program 0: 02:34:26 executing program 2: 02:34:26 executing program 3: 02:34:26 executing program 4: 02:34:26 executing program 0: 02:34:26 executing program 5: 02:34:26 executing program 2: 02:34:26 executing program 1: 02:34:26 executing program 3: 02:34:26 executing program 0: 02:34:27 executing program 4: 02:34:27 executing program 2: 02:34:27 executing program 5: 02:34:27 executing program 1: 02:34:27 executing program 3: 02:34:27 executing program 0: 02:34:27 executing program 4: 02:34:27 executing program 2: 02:34:27 executing program 5: 02:34:27 executing program 1: 02:34:27 executing program 0: 02:34:27 executing program 3: 02:34:27 executing program 5: 02:34:27 executing program 4: 02:34:27 executing program 2: 02:34:27 executing program 0: 02:34:27 executing program 1: 02:34:27 executing program 3: 02:34:27 executing program 5: 02:34:27 executing program 2: 02:34:27 executing program 4: 02:34:27 executing program 0: 02:34:27 executing program 1: 02:34:27 executing program 3: 02:34:27 executing program 5: 02:34:27 executing program 2: 02:34:27 executing program 0: 02:34:27 executing program 4: 02:34:27 executing program 1: 02:34:27 executing program 5: 02:34:27 executing program 3: 02:34:27 executing program 0: 02:34:27 executing program 4: 02:34:27 executing program 2: 02:34:27 executing program 1: 02:34:27 executing program 3: 02:34:27 executing program 5: 02:34:28 executing program 0: 02:34:28 executing program 4: 02:34:28 executing program 2: 02:34:28 executing program 1: 02:34:28 executing program 3: 02:34:28 executing program 5: 02:34:28 executing program 4: 02:34:28 executing program 0: 02:34:28 executing program 2: 02:34:28 executing program 1: 02:34:28 executing program 3: 02:34:28 executing program 4: 02:34:28 executing program 5: 02:34:28 executing program 2: 02:34:28 executing program 1: 02:34:28 executing program 0: 02:34:28 executing program 3: 02:34:28 executing program 5: 02:34:28 executing program 4: 02:34:28 executing program 1: 02:34:28 executing program 2: 02:34:28 executing program 0: 02:34:28 executing program 5: 02:34:28 executing program 3: 02:34:28 executing program 4: 02:34:28 executing program 1: 02:34:28 executing program 2: 02:34:28 executing program 0: 02:34:28 executing program 3: 02:34:28 executing program 5: 02:34:28 executing program 4: 02:34:28 executing program 1: 02:34:28 executing program 2: 02:34:28 executing program 0: 02:34:28 executing program 3: 02:34:28 executing program 4: 02:34:29 executing program 1: 02:34:29 executing program 5: 02:34:29 executing program 2: 02:34:29 executing program 0: 02:34:29 executing program 3: 02:34:29 executing program 4: 02:34:29 executing program 5: 02:34:29 executing program 1: 02:34:29 executing program 2: 02:34:29 executing program 1: 02:34:29 executing program 5: 02:34:29 executing program 0: 02:34:29 executing program 3: 02:34:29 executing program 4: 02:34:29 executing program 2: 02:34:29 executing program 5: 02:34:29 executing program 0: 02:34:29 executing program 1: 02:34:29 executing program 3: 02:34:29 executing program 4: 02:34:29 executing program 5: 02:34:29 executing program 1: 02:34:29 executing program 2: 02:34:29 executing program 3: 02:34:29 executing program 0: 02:34:29 executing program 4: 02:34:29 executing program 1: 02:34:29 executing program 3: 02:34:29 executing program 5: 02:34:29 executing program 2: 02:34:29 executing program 0: 02:34:29 executing program 4: 02:34:29 executing program 1: 02:34:29 executing program 5: 02:34:29 executing program 2: 02:34:29 executing program 3: 02:34:30 executing program 0: 02:34:30 executing program 4: 02:34:30 executing program 1: 02:34:30 executing program 5: 02:34:30 executing program 2: 02:34:30 executing program 3: 02:34:30 executing program 0: 02:34:30 executing program 4: 02:34:30 executing program 1: 02:34:30 executing program 3: 02:34:30 executing program 5: 02:34:30 executing program 0: 02:34:30 executing program 2: 02:34:30 executing program 4: 02:34:30 executing program 3: 02:34:30 executing program 1: 02:34:30 executing program 0: 02:34:30 executing program 5: 02:34:30 executing program 2: 02:34:30 executing program 4: 02:34:30 executing program 3: 02:34:30 executing program 1: 02:34:30 executing program 5: 02:34:30 executing program 0: 02:34:30 executing program 4: 02:34:30 executing program 3: 02:34:30 executing program 2: 02:34:30 executing program 5: 02:34:30 executing program 1: 02:34:30 executing program 0: 02:34:30 executing program 3: 02:34:30 executing program 4: 02:34:30 executing program 2: 02:34:30 executing program 1: 02:34:30 executing program 5: 02:34:31 executing program 0: 02:34:31 executing program 4: 02:34:31 executing program 3: 02:34:31 executing program 2: 02:34:31 executing program 1: 02:34:31 executing program 0: 02:34:31 executing program 5: 02:34:31 executing program 4: 02:34:31 executing program 3: 02:34:31 executing program 0: 02:34:31 executing program 2: 02:34:31 executing program 1: 02:34:31 executing program 5: 02:34:31 executing program 4: 02:34:31 executing program 3: 02:34:31 executing program 0: 02:34:31 executing program 2: 02:34:31 executing program 1: 02:34:31 executing program 5: 02:34:31 executing program 3: 02:34:31 executing program 0: 02:34:31 executing program 4: 02:34:31 executing program 2: 02:34:31 executing program 1: 02:34:31 executing program 5: 02:34:31 executing program 3: 02:34:31 executing program 4: 02:34:31 executing program 2: 02:34:31 executing program 0: 02:34:31 executing program 1: 02:34:31 executing program 5: 02:34:31 executing program 4: 02:34:31 executing program 3: 02:34:31 executing program 2: 02:34:31 executing program 0: 02:34:31 executing program 1: 02:34:32 executing program 4: 02:34:32 executing program 5: 02:34:32 executing program 2: 02:34:32 executing program 0: 02:34:32 executing program 3: 02:34:32 executing program 1: 02:34:32 executing program 5: 02:34:32 executing program 4: 02:34:32 executing program 2: 02:34:32 executing program 0: 02:34:32 executing program 3: 02:34:32 executing program 1: 02:34:32 executing program 5: 02:34:32 executing program 4: 02:34:32 executing program 2: 02:34:32 executing program 0: 02:34:32 executing program 3: 02:34:32 executing program 1: 02:34:32 executing program 5: 02:34:32 executing program 4: 02:34:32 executing program 0: 02:34:32 executing program 2: 02:34:32 executing program 1: 02:34:32 executing program 3: 02:34:32 executing program 5: 02:34:32 executing program 4: 02:34:32 executing program 0: 02:34:32 executing program 2: 02:34:32 executing program 1: 02:34:32 executing program 5: 02:34:32 executing program 3: 02:34:32 executing program 0: 02:34:32 executing program 1: 02:34:32 executing program 2: 02:34:32 executing program 4: 02:34:32 executing program 5: 02:34:33 executing program 2: 02:34:33 executing program 3: 02:34:33 executing program 0: 02:34:33 executing program 1: 02:34:33 executing program 5: 02:34:33 executing program 4: 02:34:33 executing program 2: 02:34:33 executing program 4: 02:34:33 executing program 0: 02:34:33 executing program 5: 02:34:33 executing program 1: 02:34:33 executing program 3: 02:34:33 executing program 2: 02:34:33 executing program 4: 02:34:33 executing program 0: 02:34:33 executing program 5: 02:34:33 executing program 1: 02:34:33 executing program 2: 02:34:33 executing program 3: 02:34:33 executing program 0: 02:34:33 executing program 4: 02:34:33 executing program 2: 02:34:33 executing program 1: 02:34:33 executing program 5: 02:34:33 executing program 3: 02:34:33 executing program 2: 02:34:33 executing program 1: 02:34:33 executing program 3: 02:34:33 executing program 4: 02:34:33 executing program 0: 02:34:33 executing program 5: 02:34:33 executing program 2: 02:34:33 executing program 0: 02:34:33 executing program 1: 02:34:33 executing program 3: 02:34:33 executing program 4: 02:34:33 executing program 5: 02:34:34 executing program 0: 02:34:34 executing program 2: 02:34:34 executing program 1: 02:34:34 executing program 3: 02:34:34 executing program 4: 02:34:34 executing program 5: 02:34:34 executing program 2: 02:34:34 executing program 1: 02:34:34 executing program 0: 02:34:34 executing program 3: 02:34:34 executing program 4: 02:34:34 executing program 5: 02:34:34 executing program 2: 02:34:34 executing program 1: 02:34:34 executing program 3: 02:34:34 executing program 0: 02:34:34 executing program 5: 02:34:34 executing program 4: 02:34:34 executing program 2: 02:34:34 executing program 1: 02:34:34 executing program 3: 02:34:34 executing program 0: 02:34:34 executing program 4: 02:34:34 executing program 5: 02:34:34 executing program 1: 02:34:34 executing program 3: 02:34:34 executing program 2: 02:34:34 executing program 4: 02:34:34 executing program 0: 02:34:34 executing program 1: 02:34:34 executing program 5: 02:34:34 executing program 3: 02:34:34 executing program 2: 02:34:34 executing program 4: 02:34:34 executing program 0: 02:34:35 executing program 1: 02:34:35 executing program 5: 02:34:35 executing program 4: 02:34:35 executing program 3: 02:34:35 executing program 2: 02:34:35 executing program 0: 02:34:35 executing program 5: 02:34:35 executing program 1: 02:34:35 executing program 4: 02:34:35 executing program 3: 02:34:35 executing program 2: 02:34:35 executing program 0: 02:34:35 executing program 5: 02:34:35 executing program 1: 02:34:35 executing program 4: 02:34:35 executing program 3: 02:34:35 executing program 2: 02:34:35 executing program 0: 02:34:35 executing program 5: 02:34:35 executing program 1: 02:34:35 executing program 3: 02:34:35 executing program 0: 02:34:35 executing program 5: 02:34:35 executing program 2: 02:34:35 executing program 4: 02:34:35 executing program 1: 02:34:35 executing program 3: 02:34:35 executing program 2: 02:34:35 executing program 0: 02:34:35 executing program 5: 02:34:35 executing program 4: 02:34:35 executing program 3: 02:34:35 executing program 1: 02:34:35 executing program 0: 02:34:35 executing program 2: 02:34:35 executing program 5: 02:34:36 executing program 4: 02:34:36 executing program 0: 02:34:36 executing program 3: 02:34:36 executing program 1: 02:34:36 executing program 2: 02:34:36 executing program 5: 02:34:36 executing program 4: 02:34:36 executing program 0: 02:34:36 executing program 3: 02:34:36 executing program 1: 02:34:36 executing program 2: 02:34:36 executing program 5: 02:34:36 executing program 4: 02:34:36 executing program 0: 02:34:36 executing program 3: 02:34:36 executing program 4: 02:34:36 executing program 5: 02:34:36 executing program 2: 02:34:36 executing program 1: 02:34:36 executing program 0: 02:34:36 executing program 3: 02:34:36 executing program 4: 02:34:36 executing program 2: 02:34:36 executing program 5: 02:34:36 executing program 1: 02:34:36 executing program 3: 02:34:36 executing program 0: 02:34:36 executing program 1: 02:34:36 executing program 4: 02:34:36 executing program 2: 02:34:36 executing program 5: 02:34:36 executing program 3: 02:34:36 executing program 1: 02:34:36 executing program 0: 02:34:36 executing program 4: 02:34:37 executing program 2: 02:34:37 executing program 5: 02:34:37 executing program 3: 02:34:37 executing program 1: 02:34:37 executing program 0: 02:34:37 executing program 4: 02:34:37 executing program 5: 02:34:37 executing program 2: 02:34:37 executing program 4: 02:34:37 executing program 3: 02:34:37 executing program 1: 02:34:37 executing program 5: 02:34:37 executing program 0: 02:34:37 executing program 2: 02:34:37 executing program 4: 02:34:37 executing program 3: 02:34:37 executing program 5: 02:34:37 executing program 1: 02:34:37 executing program 0: 02:34:37 executing program 2: 02:34:37 executing program 4: 02:34:37 executing program 3: 02:34:37 executing program 1: 02:34:37 executing program 0: 02:34:37 executing program 5: 02:34:37 executing program 2: 02:34:37 executing program 4: 02:34:37 executing program 5: 02:34:37 executing program 1: 02:34:37 executing program 3: 02:34:37 executing program 0: 02:34:37 executing program 2: 02:34:37 executing program 4: 02:34:37 executing program 5: 02:34:37 executing program 1: 02:34:38 executing program 2: 02:34:38 executing program 4: 02:34:38 executing program 3: 02:34:38 executing program 0: 02:34:38 executing program 2: 02:34:38 executing program 5: 02:34:38 executing program 1: 02:34:38 executing program 4: 02:34:38 executing program 0: 02:34:38 executing program 2: 02:34:38 executing program 3: 02:34:38 executing program 1: 02:34:38 executing program 0: 02:34:38 executing program 4: 02:34:38 executing program 3: 02:34:38 executing program 5: 02:34:38 executing program 2: 02:34:38 executing program 1: 02:34:38 executing program 0: 02:34:38 executing program 2: 02:34:38 executing program 3: 02:34:38 executing program 4: 02:34:38 executing program 5: 02:34:38 executing program 2: 02:34:38 executing program 0: 02:34:38 executing program 1: 02:34:38 executing program 3: 02:34:38 executing program 4: 02:34:38 executing program 5: 02:34:38 executing program 1: 02:34:38 executing program 2: 02:34:38 executing program 0: 02:34:38 executing program 3: 02:34:38 executing program 4: 02:34:38 executing program 5: 02:34:38 executing program 1: 02:34:39 executing program 2: 02:34:39 executing program 0: 02:34:39 executing program 3: 02:34:39 executing program 4: 02:34:39 executing program 5: 02:34:39 executing program 1: 02:34:39 executing program 0: 02:34:39 executing program 4: 02:34:39 executing program 3: 02:34:39 executing program 2: 02:34:39 executing program 5: 02:34:39 executing program 1: 02:34:39 executing program 4: 02:34:39 executing program 3: 02:34:39 executing program 0: 02:34:39 executing program 2: 02:34:39 executing program 3: 02:34:39 executing program 5: 02:34:39 executing program 1: 02:34:39 executing program 4: 02:34:39 executing program 0: 02:34:39 executing program 2: 02:34:39 executing program 4: 02:34:39 executing program 3: 02:34:39 executing program 1: 02:34:39 executing program 5: 02:34:39 executing program 0: 02:34:39 executing program 3: 02:34:39 executing program 4: 02:34:39 executing program 2: 02:34:39 executing program 1: 02:34:39 executing program 5: 02:34:39 executing program 0: 02:34:39 executing program 3: 02:34:40 executing program 1: 02:34:40 executing program 4: 02:34:40 executing program 2: 02:34:40 executing program 5: 02:34:40 executing program 0: 02:34:40 executing program 1: 02:34:40 executing program 3: 02:34:40 executing program 4: 02:34:40 executing program 2: 02:34:40 executing program 0: 02:34:40 executing program 5: 02:34:40 executing program 3: 02:34:40 executing program 1: 02:34:40 executing program 4: 02:34:40 executing program 2: 02:34:40 executing program 0: 02:34:40 executing program 5: 02:34:40 executing program 1: 02:34:40 executing program 3: 02:34:40 executing program 4: 02:34:40 executing program 2: 02:34:40 executing program 0: 02:34:40 executing program 3: 02:34:40 executing program 4: 02:34:40 executing program 5: 02:34:40 executing program 1: 02:34:40 executing program 2: 02:34:40 executing program 0: 02:34:40 executing program 3: 02:34:40 executing program 1: 02:34:40 executing program 5: 02:34:40 executing program 4: 02:34:40 executing program 2: 02:34:40 executing program 0: 02:34:41 executing program 3: 02:34:41 executing program 1: 02:34:41 executing program 5: 02:34:41 executing program 4: 02:34:41 executing program 2: 02:34:41 executing program 0: 02:34:41 executing program 3: 02:34:41 executing program 5: 02:34:41 executing program 4: 02:34:41 executing program 0: 02:34:41 executing program 3: 02:34:41 executing program 2: 02:34:41 executing program 5: 02:34:41 executing program 1: 02:34:41 executing program 4: 02:34:41 executing program 0: 02:34:41 executing program 3: 02:34:41 executing program 5: 02:34:41 executing program 2: 02:34:41 executing program 3: 02:34:41 executing program 4: 02:34:41 executing program 0: 02:34:41 executing program 2: 02:34:41 executing program 1: 02:34:41 executing program 5: 02:34:41 executing program 1: 02:34:41 executing program 0: 02:34:41 executing program 3: 02:34:41 executing program 4: 02:34:41 executing program 2: 02:34:41 executing program 5: 02:34:42 executing program 4: 02:34:42 executing program 2: 02:34:42 executing program 1: 02:34:42 executing program 3: 02:34:42 executing program 0: 02:34:42 executing program 5: 02:34:42 executing program 4: 02:34:42 executing program 3: 02:34:42 executing program 1: 02:34:42 executing program 0: 02:34:42 executing program 2: 02:34:42 executing program 5: 02:34:42 executing program 4: 02:34:42 executing program 3: 02:34:42 executing program 0: 02:34:42 executing program 1: 02:34:42 executing program 2: 02:34:42 executing program 5: 02:34:42 executing program 2: 02:34:42 executing program 3: 02:34:42 executing program 4: 02:34:42 executing program 0: 02:34:42 executing program 1: 02:34:42 executing program 5: 02:34:42 executing program 2: 02:34:42 executing program 3: 02:34:42 executing program 0: 02:34:42 executing program 5: 02:34:42 executing program 4: 02:34:42 executing program 1: 02:34:42 executing program 2: 02:34:42 executing program 3: 02:34:42 executing program 5: 02:34:42 executing program 1: 02:34:42 executing program 0: 02:34:42 executing program 4: 02:34:43 executing program 2: 02:34:43 executing program 5: 02:34:43 executing program 3: 02:34:43 executing program 1: 02:34:43 executing program 0: 02:34:43 executing program 4: 02:34:43 executing program 2: 02:34:43 executing program 3: 02:34:43 executing program 5: 02:34:43 executing program 1: 02:34:43 executing program 2: 02:34:43 executing program 0: 02:34:43 executing program 4: 02:34:43 executing program 3: 02:34:43 executing program 5: 02:34:43 executing program 1: 02:34:43 executing program 2: 02:34:43 executing program 0: 02:34:43 executing program 5: 02:34:43 executing program 4: 02:34:43 executing program 3: 02:34:43 executing program 1: 02:34:43 executing program 5: 02:34:43 executing program 0: 02:34:43 executing program 2: 02:34:43 executing program 4: 02:34:43 executing program 3: 02:34:43 executing program 5: 02:34:43 executing program 1: 02:34:43 executing program 4: 02:34:43 executing program 0: 02:34:43 executing program 2: 02:34:43 executing program 3: 02:34:43 executing program 4: 02:34:43 executing program 1: 02:34:44 executing program 5: 02:34:44 executing program 0: 02:34:44 executing program 2: 02:34:44 executing program 3: 02:34:44 executing program 4: 02:34:44 executing program 0: 02:34:44 executing program 1: 02:34:44 executing program 5: 02:34:44 executing program 2: 02:34:44 executing program 3: 02:34:44 executing program 4: 02:34:44 executing program 0: 02:34:44 executing program 5: 02:34:44 executing program 1: 02:34:44 executing program 3: 02:34:44 executing program 2: 02:34:44 executing program 4: 02:34:44 executing program 0: 02:34:44 executing program 5: 02:34:44 executing program 1: 02:34:44 executing program 3: 02:34:44 executing program 2: 02:34:44 executing program 1: 02:34:44 executing program 4: 02:34:44 executing program 0: 02:34:44 executing program 3: 02:34:44 executing program 2: 02:34:44 executing program 5: 02:34:44 executing program 1: 02:34:44 executing program 0: 02:34:44 executing program 3: 02:34:44 executing program 4: 02:34:44 executing program 5: 02:34:45 executing program 0: 02:34:45 executing program 1: 02:34:45 executing program 2: 02:34:45 executing program 3: 02:34:45 executing program 4: 02:34:45 executing program 5: 02:34:45 executing program 1: 02:34:45 executing program 2: 02:34:45 executing program 0: 02:34:45 executing program 3: 02:34:45 executing program 4: 02:34:45 executing program 5: 02:34:45 executing program 1: 02:34:45 executing program 3: 02:34:45 executing program 4: 02:34:45 executing program 0: 02:34:45 executing program 2: 02:34:45 executing program 5: 02:34:45 executing program 1: 02:34:45 executing program 3: 02:34:45 executing program 0: 02:34:45 executing program 2: 02:34:45 executing program 4: 02:34:45 executing program 5: 02:34:45 executing program 3: 02:34:45 executing program 0: 02:34:45 executing program 1: 02:34:45 executing program 4: 02:34:45 executing program 2: 02:34:45 executing program 5: 02:34:45 executing program 3: 02:34:45 executing program 1: 02:34:45 executing program 0: 02:34:45 executing program 4: 02:34:46 executing program 5: 02:34:46 executing program 2: 02:34:46 executing program 3: 02:34:46 executing program 1: 02:34:46 executing program 0: 02:34:46 executing program 4: 02:34:46 executing program 2: 02:34:46 executing program 3: 02:34:46 executing program 5: 02:34:46 executing program 0: 02:34:46 executing program 1: 02:34:46 executing program 4: 02:34:46 executing program 2: 02:34:46 executing program 3: 02:34:46 executing program 5: 02:34:46 executing program 0: 02:34:46 executing program 1: 02:34:46 executing program 4: 02:34:46 executing program 3: 02:34:46 executing program 2: 02:34:46 executing program 5: 02:34:46 executing program 0: 02:34:46 executing program 1: 02:34:46 executing program 4: 02:34:46 executing program 2: 02:34:46 executing program 3: 02:34:46 executing program 0: 02:34:46 executing program 5: 02:34:46 executing program 2: 02:34:46 executing program 1: 02:34:46 executing program 4: 02:34:46 executing program 3: 02:34:46 executing program 0: 02:34:46 executing program 5: 02:34:46 executing program 1: 02:34:47 executing program 2: 02:34:47 executing program 4: 02:34:47 executing program 3: 02:34:47 executing program 1: 02:34:47 executing program 0: 02:34:47 executing program 5: 02:34:47 executing program 4: 02:34:47 executing program 2: 02:34:47 executing program 3: 02:34:47 executing program 1: 02:34:47 executing program 0: 02:34:47 executing program 5: 02:34:47 executing program 4: 02:34:47 executing program 2: 02:34:47 executing program 1: 02:34:47 executing program 5: 02:34:47 executing program 3: 02:34:47 executing program 0: 02:34:47 executing program 4: 02:34:47 executing program 2: 02:34:47 executing program 1: 02:34:47 executing program 5: 02:34:47 executing program 3: 02:34:47 executing program 0: 02:34:47 executing program 2: 02:34:47 executing program 4: 02:34:47 executing program 5: 02:34:47 executing program 1: 02:34:47 executing program 3: 02:34:47 executing program 0: 02:34:47 executing program 2: 02:34:47 executing program 4: 02:34:47 executing program 3: 02:34:47 executing program 1: 02:34:47 executing program 5: 02:34:47 executing program 0: 02:34:48 executing program 2: 02:34:48 executing program 4: 02:34:48 executing program 5: 02:34:48 executing program 1: 02:34:48 executing program 3: 02:34:48 executing program 0: 02:34:48 executing program 2: 02:34:48 executing program 5: 02:34:48 executing program 3: 02:34:48 executing program 4: 02:34:48 executing program 1: 02:34:48 executing program 0: 02:34:48 executing program 3: 02:34:48 executing program 5: 02:34:48 executing program 2: 02:34:48 executing program 4: 02:34:48 executing program 1: 02:34:48 executing program 5: 02:34:48 executing program 0: 02:34:48 executing program 3: 02:34:48 executing program 2: 02:34:48 executing program 1: 02:34:48 executing program 4: 02:34:48 executing program 5: 02:34:48 executing program 0: 02:34:48 executing program 3: 02:34:48 executing program 2: 02:34:48 executing program 1: 02:34:48 executing program 4: 02:34:48 executing program 0: 02:34:48 executing program 5: 02:34:48 executing program 3: 02:34:48 executing program 4: 02:34:48 executing program 1: 02:34:49 executing program 2: 02:34:49 executing program 5: 02:34:49 executing program 0: 02:34:49 executing program 3: 02:34:49 executing program 4: 02:34:49 executing program 1: 02:34:49 executing program 5: 02:34:49 executing program 2: 02:34:49 executing program 0: 02:34:49 executing program 3: 02:34:49 executing program 4: 02:34:49 executing program 1: 02:34:49 executing program 5: 02:34:49 executing program 3: 02:34:49 executing program 2: 02:34:49 executing program 0: 02:34:49 executing program 4: 02:34:49 executing program 1: 02:34:49 executing program 3: 02:34:49 executing program 5: 02:34:49 executing program 2: 02:34:49 executing program 0: 02:34:49 executing program 1: 02:34:49 executing program 4: 02:34:49 executing program 3: 02:34:49 executing program 2: 02:34:49 executing program 5: 02:34:49 executing program 4: 02:34:49 executing program 0: 02:34:49 executing program 1: 02:34:49 executing program 3: 02:34:49 executing program 2: 02:34:49 executing program 5: 02:34:49 executing program 4: 02:34:50 executing program 1: 02:34:50 executing program 0: 02:34:50 executing program 3: 02:34:50 executing program 5: 02:34:50 executing program 2: 02:34:50 executing program 4: 02:34:50 executing program 1: 02:34:50 executing program 0: 02:34:50 executing program 5: 02:34:50 executing program 3: 02:34:50 executing program 4: 02:34:50 executing program 2: 02:34:50 executing program 1: 02:34:50 executing program 0: 02:34:50 executing program 4: 02:34:50 executing program 3: 02:34:50 executing program 5: 02:34:50 executing program 2: 02:34:50 executing program 1: 02:34:50 executing program 0: 02:34:50 executing program 4: 02:34:50 executing program 5: 02:34:50 executing program 2: 02:34:50 executing program 3: 02:34:50 executing program 0: 02:34:50 executing program 4: 02:34:50 executing program 1: 02:34:50 executing program 0: 02:34:50 executing program 5: 02:34:50 executing program 4: 02:34:50 executing program 3: 02:34:50 executing program 2: 02:34:50 executing program 5: 02:34:50 executing program 1: 02:34:50 executing program 4: 02:34:51 executing program 0: 02:34:51 executing program 2: 02:34:51 executing program 3: 02:34:51 executing program 0: 02:34:51 executing program 5: 02:34:51 executing program 1: 02:34:51 executing program 4: 02:34:51 executing program 2: 02:34:51 executing program 3: 02:34:51 executing program 5: 02:34:51 executing program 1: 02:34:51 executing program 0: 02:34:51 executing program 3: 02:34:51 executing program 4: 02:34:51 executing program 2: 02:34:51 executing program 5: 02:34:51 executing program 3: 02:34:51 executing program 1: 02:34:51 executing program 0: 02:34:51 executing program 4: 02:34:51 executing program 2: 02:34:51 executing program 5: 02:34:51 executing program 4: 02:34:51 executing program 1: 02:34:51 executing program 0: 02:34:51 executing program 3: 02:34:51 executing program 2: 02:34:51 executing program 5: 02:34:51 executing program 2: 02:34:51 executing program 4: 02:34:51 executing program 3: 02:34:51 executing program 1: 02:34:51 executing program 0: 02:34:51 executing program 5: 02:34:51 executing program 2: 02:34:51 executing program 5: 02:34:52 executing program 4: 02:34:52 executing program 0: 02:34:52 executing program 3: 02:34:52 executing program 1: 02:34:52 executing program 2: 02:34:52 executing program 5: 02:34:52 executing program 4: 02:34:52 executing program 3: 02:34:52 executing program 1: 02:34:52 executing program 5: 02:34:52 executing program 2: 02:34:52 executing program 0: 02:34:52 executing program 3: 02:34:52 executing program 4: 02:34:52 executing program 1: 02:34:52 executing program 2: 02:34:52 executing program 5: 02:34:52 executing program 0: 02:34:52 executing program 3: 02:34:52 executing program 1: 02:34:52 executing program 4: 02:34:52 executing program 5: 02:34:52 executing program 2: 02:34:52 executing program 0: 02:34:52 executing program 3: 02:34:52 executing program 1: 02:34:52 executing program 4: 02:34:52 executing program 2: 02:34:52 executing program 5: 02:34:52 executing program 0: 02:34:52 executing program 3: 02:34:52 executing program 1: 02:34:52 executing program 2: 02:34:52 executing program 4: 02:34:52 executing program 3: 02:34:52 executing program 5: 02:34:53 executing program 0: 02:34:53 executing program 1: 02:34:53 executing program 2: 02:34:53 executing program 4: 02:34:53 executing program 5: 02:34:53 executing program 0: 02:34:53 executing program 3: 02:34:53 executing program 2: 02:34:53 executing program 1: 02:34:53 executing program 4: 02:34:53 executing program 2: 02:34:53 executing program 3: 02:34:53 executing program 1: 02:34:53 executing program 5: 02:34:53 executing program 0: 02:34:53 executing program 4: 02:34:53 executing program 1: 02:34:53 executing program 2: 02:34:53 executing program 5: 02:34:53 executing program 3: 02:34:53 executing program 4: 02:34:53 executing program 0: 02:34:53 executing program 1: 02:34:53 executing program 2: 02:34:53 executing program 3: 02:34:53 executing program 5: 02:34:53 executing program 4: 02:34:53 executing program 1: 02:34:53 executing program 0: 02:34:53 executing program 2: 02:34:53 executing program 3: 02:34:53 executing program 5: 02:34:53 executing program 4: 02:34:53 executing program 0: 02:34:53 executing program 2: 02:34:53 executing program 1: 02:34:53 executing program 3: 02:34:54 executing program 4: 02:34:54 executing program 5: 02:34:54 executing program 0: 02:34:54 executing program 1: 02:34:54 executing program 2: 02:34:54 executing program 3: 02:34:54 executing program 0: 02:34:54 executing program 4: 02:34:54 executing program 5: 02:34:54 executing program 2: 02:34:54 executing program 1: 02:34:54 executing program 3: 02:34:54 executing program 5: 02:34:54 executing program 2: 02:34:54 executing program 0: 02:34:54 executing program 1: 02:34:54 executing program 4: 02:34:54 executing program 5: 02:34:54 executing program 3: 02:34:54 executing program 2: 02:34:54 executing program 1: 02:34:54 executing program 5: 02:34:54 executing program 4: 02:34:54 executing program 0: 02:34:54 executing program 3: 02:34:54 executing program 1: 02:34:54 executing program 5: 02:34:54 executing program 2: 02:34:54 executing program 4: 02:34:54 executing program 0: 02:34:54 executing program 3: 02:34:54 executing program 1: 02:34:54 executing program 5: 02:34:54 executing program 4: 02:34:54 executing program 2: 02:34:54 executing program 0: 02:34:54 executing program 1: 02:34:54 executing program 3: 02:34:55 executing program 5: 02:34:55 executing program 4: 02:34:55 executing program 2: 02:34:55 executing program 1: 02:34:55 executing program 0: 02:34:55 executing program 3: 02:34:55 executing program 4: 02:34:55 executing program 5: 02:34:55 executing program 2: 02:34:55 executing program 1: 02:34:55 executing program 0: 02:34:55 executing program 3: 02:34:55 executing program 4: 02:34:55 executing program 5: 02:34:55 executing program 1: 02:34:55 executing program 2: 02:34:55 executing program 0: 02:34:55 executing program 4: 02:34:55 executing program 3: 02:34:55 executing program 5: 02:34:55 executing program 1: 02:34:55 executing program 0: 02:34:55 executing program 5: 02:34:55 executing program 2: 02:34:55 executing program 4: 02:34:55 executing program 3: 02:34:55 executing program 5: 02:34:55 executing program 1: 02:34:55 executing program 2: 02:34:55 executing program 4: 02:34:55 executing program 0: 02:34:55 executing program 3: 02:34:55 executing program 1: 02:34:55 executing program 5: 02:34:56 executing program 4: 02:34:56 executing program 2: 02:34:56 executing program 0: 02:34:56 executing program 3: 02:34:56 executing program 1: 02:34:56 executing program 5: 02:34:56 executing program 2: 02:34:56 executing program 0: 02:34:56 executing program 4: 02:34:56 executing program 3: 02:34:56 executing program 1: 02:34:56 executing program 5: 02:34:56 executing program 2: 02:34:56 executing program 0: 02:34:56 executing program 3: 02:34:56 executing program 4: 02:34:56 executing program 1: 02:34:56 executing program 5: 02:34:56 executing program 0: 02:34:56 executing program 2: 02:34:56 executing program 3: 02:34:56 executing program 1: 02:34:56 executing program 0: 02:34:56 executing program 4: 02:34:56 executing program 3: 02:34:56 executing program 5: 02:34:56 executing program 2: 02:34:56 executing program 3: 02:34:56 executing program 5: 02:34:56 executing program 1: 02:34:56 executing program 4: 02:34:56 executing program 0: 02:34:56 executing program 2: 02:34:56 executing program 5: 02:34:56 executing program 3: 02:34:56 executing program 1: 02:34:57 executing program 4: 02:34:57 executing program 0: 02:34:57 executing program 2: 02:34:57 executing program 5: 02:34:57 executing program 3: 02:34:57 executing program 1: 02:34:57 executing program 4: 02:34:57 executing program 0: 02:34:57 executing program 2: 02:34:57 executing program 3: 02:34:57 executing program 5: 02:34:57 executing program 1: 02:34:57 executing program 4: 02:34:57 executing program 0: 02:34:57 executing program 2: 02:34:57 executing program 5: 02:34:57 executing program 3: 02:34:57 executing program 1: 02:34:57 executing program 4: 02:34:57 executing program 0: 02:34:57 executing program 2: 02:34:57 executing program 3: 02:34:57 executing program 5: 02:34:57 executing program 4: 02:34:57 executing program 0: 02:34:57 executing program 1: 02:34:57 executing program 3: 02:34:57 executing program 2: 02:34:57 executing program 5: 02:34:57 executing program 4: 02:34:57 executing program 0: 02:34:57 executing program 1: 02:34:57 executing program 5: 02:34:57 executing program 2: 02:34:57 executing program 3: 02:34:58 executing program 4: 02:34:58 executing program 0: 02:34:58 executing program 1: 02:34:58 executing program 4: 02:34:58 executing program 3: 02:34:58 executing program 5: 02:34:58 executing program 2: 02:34:58 executing program 0: 02:34:58 executing program 1: 02:34:58 executing program 4: 02:34:58 executing program 2: 02:34:58 executing program 0: 02:34:58 executing program 3: 02:34:58 executing program 5: 02:34:58 executing program 0: 02:34:58 executing program 1: 02:34:58 executing program 4: 02:34:58 executing program 3: 02:34:58 executing program 2: 02:34:58 executing program 5: 02:34:58 executing program 0: 02:34:58 executing program 1: 02:34:58 executing program 4: 02:34:58 executing program 3: 02:34:58 executing program 0: 02:34:58 executing program 5: 02:34:58 executing program 2: 02:34:58 executing program 1: 02:34:58 executing program 4: 02:34:59 executing program 2: 02:34:59 executing program 3: 02:34:59 executing program 4: 02:34:59 executing program 5: 02:34:59 executing program 0: 02:34:59 executing program 1: 02:34:59 executing program 2: 02:34:59 executing program 4: 02:34:59 executing program 5: 02:34:59 executing program 1: 02:34:59 executing program 3: 02:34:59 executing program 0: 02:34:59 executing program 2: 02:34:59 executing program 4: 02:34:59 executing program 5: 02:34:59 executing program 3: 02:34:59 executing program 1: 02:34:59 executing program 0: 02:34:59 executing program 2: 02:34:59 executing program 4: 02:34:59 executing program 5: 02:34:59 executing program 0: 02:34:59 executing program 3: 02:34:59 executing program 1: 02:34:59 executing program 2: 02:34:59 executing program 4: 02:34:59 executing program 3: 02:34:59 executing program 5: 02:34:59 executing program 0: 02:34:59 executing program 1: 02:34:59 executing program 2: 02:34:59 executing program 4: 02:34:59 executing program 3: 02:34:59 executing program 5: 02:34:59 executing program 1: 02:34:59 executing program 0: 02:34:59 executing program 4: 02:34:59 executing program 2: 02:35:00 executing program 3: 02:35:00 executing program 1: 02:35:00 executing program 5: 02:35:00 executing program 0: 02:35:00 executing program 4: 02:35:00 executing program 2: 02:35:00 executing program 3: 02:35:00 executing program 1: 02:35:00 executing program 5: 02:35:00 executing program 4: 02:35:00 executing program 0: 02:35:00 executing program 2: 02:35:00 executing program 1: 02:35:00 executing program 4: 02:35:00 executing program 3: 02:35:00 executing program 5: 02:35:00 executing program 0: 02:35:00 executing program 1: 02:35:00 executing program 2: 02:35:00 executing program 5: 02:35:00 executing program 4: 02:35:00 executing program 3: 02:35:00 executing program 0: 02:35:00 executing program 1: 02:35:00 executing program 2: 02:35:00 executing program 4: 02:35:00 executing program 3: 02:35:00 executing program 5: 02:35:00 executing program 0: 02:35:00 executing program 3: 02:35:00 executing program 1: 02:35:00 executing program 2: 02:35:00 executing program 4: 02:35:01 executing program 0: 02:35:01 executing program 5: 02:35:01 executing program 1: 02:35:01 executing program 2: 02:35:01 executing program 3: 02:35:01 executing program 4: 02:35:01 executing program 5: 02:35:01 executing program 2: 02:35:01 executing program 0: 02:35:01 executing program 1: 02:35:01 executing program 3: 02:35:01 executing program 4: 02:35:01 executing program 5: 02:35:01 executing program 1: 02:35:01 executing program 2: 02:35:01 executing program 0: 02:35:01 executing program 4: 02:35:01 executing program 3: 02:35:01 executing program 4: 02:35:01 executing program 1: 02:35:01 executing program 5: 02:35:01 executing program 2: 02:35:01 executing program 3: 02:35:01 executing program 0: 02:35:01 executing program 1: 02:35:01 executing program 4: 02:35:01 executing program 5: 02:35:01 executing program 2: 02:35:01 executing program 0: 02:35:01 executing program 3: 02:35:01 executing program 1: 02:35:01 executing program 5: 02:35:01 executing program 4: 02:35:01 executing program 1: 02:35:01 executing program 3: 02:35:01 executing program 5: 02:35:01 executing program 2: 02:35:01 executing program 0: 02:35:02 executing program 4: 02:35:02 executing program 1: 02:35:02 executing program 3: 02:35:02 executing program 5: 02:35:02 executing program 2: 02:35:02 executing program 0: 02:35:02 executing program 4: 02:35:02 executing program 3: 02:35:02 executing program 1: 02:35:02 executing program 5: 02:35:02 executing program 2: 02:35:02 executing program 0: 02:35:02 executing program 4: 02:35:02 executing program 5: 02:35:02 executing program 3: 02:35:02 executing program 2: 02:35:02 executing program 0: 02:35:02 executing program 1: 02:35:02 executing program 4: 02:35:02 executing program 2: 02:35:02 executing program 3: 02:35:02 executing program 0: 02:35:02 executing program 5: 02:35:02 executing program 1: 02:35:02 executing program 4: 02:35:02 executing program 2: 02:35:02 executing program 0: 02:35:02 executing program 5: 02:35:02 executing program 3: 02:35:02 executing program 1: 02:35:02 executing program 2: 02:35:02 executing program 4: 02:35:02 executing program 0: 02:35:03 executing program 3: 02:35:03 executing program 5: 02:35:03 executing program 2: 02:35:03 executing program 1: 02:35:03 executing program 4: 02:35:03 executing program 0: 02:35:03 executing program 3: 02:35:03 executing program 5: 02:35:03 executing program 2: 02:35:03 executing program 4: 02:35:03 executing program 1: 02:35:03 executing program 0: 02:35:03 executing program 5: 02:35:03 executing program 2: 02:35:03 executing program 3: 02:35:03 executing program 1: 02:35:03 executing program 4: 02:35:03 executing program 0: 02:35:03 executing program 3: 02:35:03 executing program 5: 02:35:03 executing program 2: 02:35:03 executing program 1: 02:35:03 executing program 4: 02:35:03 executing program 0: 02:35:03 executing program 3: 02:35:03 executing program 5: 02:35:03 executing program 1: 02:35:03 executing program 0: 02:35:03 executing program 2: 02:35:03 executing program 4: 02:35:03 executing program 3: 02:35:03 executing program 5: 02:35:03 executing program 1: 02:35:03 executing program 4: 02:35:03 executing program 2: 02:35:03 executing program 0: 02:35:04 executing program 1: 02:35:04 executing program 3: 02:35:04 executing program 2: 02:35:04 executing program 5: 02:35:04 executing program 4: 02:35:04 executing program 0: 02:35:04 executing program 1: 02:35:04 executing program 3: 02:35:04 executing program 5: 02:35:04 executing program 0: 02:35:04 executing program 2: 02:35:04 executing program 4: 02:35:04 executing program 3: 02:35:04 executing program 1: 02:35:04 executing program 5: 02:35:04 executing program 0: 02:35:04 executing program 2: 02:35:04 executing program 4: 02:35:04 executing program 3: 02:35:04 executing program 1: 02:35:04 executing program 5: 02:35:04 executing program 2: 02:35:04 executing program 0: 02:35:04 executing program 4: 02:35:04 executing program 1: 02:35:04 executing program 3: 02:35:04 executing program 2: 02:35:04 executing program 5: 02:35:04 executing program 0: 02:35:04 executing program 1: 02:35:04 executing program 4: 02:35:04 executing program 3: 02:35:04 executing program 2: 02:35:04 executing program 5: 02:35:05 executing program 0: 02:35:05 executing program 4: 02:35:05 executing program 1: 02:35:05 executing program 3: 02:35:05 executing program 2: 02:35:05 executing program 5: 02:35:05 executing program 1: 02:35:05 executing program 0: 02:35:05 executing program 4: 02:35:05 executing program 3: 02:35:05 executing program 5: 02:35:05 executing program 2: 02:35:05 executing program 0: 02:35:05 executing program 1: 02:35:05 executing program 5: 02:35:05 executing program 4: 02:35:05 executing program 3: 02:35:05 executing program 2: 02:35:05 executing program 0: 02:35:05 executing program 5: 02:35:05 executing program 1: 02:35:05 executing program 4: 02:35:05 executing program 2: 02:35:05 executing program 3: 02:35:05 executing program 0: 02:35:05 executing program 5: 02:35:05 executing program 2: 02:35:05 executing program 1: 02:35:05 executing program 3: 02:35:05 executing program 4: 02:35:05 executing program 5: 02:35:05 executing program 2: 02:35:05 executing program 0: 02:35:05 executing program 1: 02:35:05 executing program 4: 02:35:06 executing program 3: 02:35:06 executing program 5: 02:35:06 executing program 3: 02:35:06 executing program 2: 02:35:06 executing program 4: 02:35:06 executing program 0: 02:35:06 executing program 1: 02:35:06 executing program 3: 02:35:06 executing program 5: 02:35:06 executing program 2: 02:35:06 executing program 0: 02:35:06 executing program 4: 02:35:06 executing program 5: 02:35:06 executing program 1: 02:35:06 executing program 2: 02:35:06 executing program 3: 02:35:06 executing program 4: 02:35:06 executing program 0: 02:35:06 executing program 1: 02:35:06 executing program 5: 02:35:06 executing program 4: 02:35:06 executing program 3: 02:35:06 executing program 2: 02:35:06 executing program 0: 02:35:06 executing program 1: 02:35:06 executing program 5: 02:35:06 executing program 4: 02:35:06 executing program 2: 02:35:06 executing program 3: 02:35:06 executing program 0: 02:35:06 executing program 1: 02:35:06 executing program 5: 02:35:07 executing program 2: 02:35:07 executing program 3: 02:35:07 executing program 0: 02:35:07 executing program 1: 02:35:07 executing program 4: 02:35:07 executing program 5: 02:35:07 executing program 2: 02:35:07 executing program 0: 02:35:07 executing program 1: 02:35:07 executing program 4: 02:35:07 executing program 3: 02:35:07 executing program 5: 02:35:07 executing program 2: 02:35:07 executing program 1: 02:35:07 executing program 0: 02:35:07 executing program 4: 02:35:07 executing program 3: 02:35:07 executing program 5: 02:35:07 executing program 2: 02:35:07 executing program 4: 02:35:07 executing program 1: 02:35:07 executing program 0: 02:35:07 executing program 3: 02:35:07 executing program 5: 02:35:07 executing program 2: 02:35:07 executing program 1: 02:35:07 executing program 0: 02:35:07 executing program 4: 02:35:07 executing program 3: 02:35:07 executing program 2: 02:35:07 executing program 5: 02:35:07 executing program 4: 02:35:07 executing program 1: 02:35:07 executing program 0: 02:35:07 executing program 3: 02:35:07 executing program 2: 02:35:08 executing program 4: 02:35:08 executing program 5: 02:35:08 executing program 1: 02:35:08 executing program 0: 02:35:08 executing program 3: 02:35:08 executing program 2: 02:35:08 executing program 5: 02:35:08 executing program 1: 02:35:08 executing program 4: 02:35:08 executing program 0: 02:35:08 executing program 2: 02:35:08 executing program 3: 02:35:08 executing program 1: 02:35:08 executing program 4: 02:35:08 executing program 5: 02:35:08 executing program 0: 02:35:08 executing program 2: 02:35:08 executing program 3: 02:35:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x300, 0x0) 02:35:08 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x3, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f0000000140)) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x19c04, 0x0) 02:35:08 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000011d19004448a3b402410000001000137564703a73797a32"], 0x2c}}, 0x0) 02:35:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1) sendfile(r3, r1, 0x0, 0xffffff04) 02:35:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socket$inet6(0xa, 0x401000000001, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 02:35:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x28c40, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c40f0000", @ANYRES16=r3, @ANYBLOB="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"], 0xfc4}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000000c0)={0x440, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_PEERS={0x424, 0x8, 0x0, 0x1, [{0x368, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x100, 0x9, 0x0, 0x1, [{0x4}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x19, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "198da27d09e4034a342bf4aba13959f3f32c3351fc29b43f607a66fec43ab2db"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010101}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "06725e6a411e09c706b5ead7b526cd46fb2bc3302cd6ad5befa000dfd6dd469c"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xd2a, @private0, 0xbbf}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast2}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 rejected, failed to enable media 02:35:08 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000780)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random='\x00\n\b\x00', @loopback, @remote, @rand_addr=0x64010101}}}}, 0x0) [ 390.633451][ T29] audit: type=1804 audit(1599446108.774:21): pid=15217 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir404926598/syzkaller.SMAQbs/733/file0/file0" dev="sda1" ino=16379 res=1 errno=0 [ 390.760451][ T29] audit: type=1804 audit(1599446108.854:22): pid=15229 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir404926598/syzkaller.SMAQbs/733/file0/file0" dev="sda1" ino=16379 res=1 errno=0 02:35:09 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffc808f5ce04b1bda99193e4e62cb3c478"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x37) 02:35:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}, 0x1000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 02:35:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x0, 0x0, 0xd0e0000, 0x104, 0x100, 0x1d4, 0x1d8, 0x1d8, 0x1d4, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'batadv0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000000)) syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = gettid() sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x88000, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 391.431136][ T29] audit: type=1804 audit(1599446109.614:23): pid=15249 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir404926598/syzkaller.SMAQbs/733/file0/file0" dev="sda1" ino=16379 res=1 errno=0 02:35:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000440)=[{&(0x7f00000001c0)="b1e0", 0x2}], 0x1, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @remote}}}], 0x20}, 0x0) 02:35:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)='\x00\x00\x00\x00', 0x4}], 0x1}}], 0x1, 0x0) [ 391.555859][ T29] audit: type=1804 audit(1599446109.624:24): pid=15251 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir404926598/syzkaller.SMAQbs/733/file0/file0" dev="sda1" ino=16379 res=1 errno=0 02:35:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x28c40, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c40f0000", @ANYRES16=r3, @ANYBLOB="05032dbd7000fedbdf2500000000100b08809400008024000200588ff00db09f066681087f69d20c5c423b5f733e75ad1a718794394941498539200004000a004e2000000009fe80000000000000000000000000000d0300000024000200002afeac568e3981000d0934c6d80b8ba20e7818be80db16b6f4a6b7255704f208000a0001000000200004000a004e2100000006fe80000000000000000000000000000a1d090000e4010080060005000600000024000200d0a795a137023e653e09026bfc771f1db15528e76e7464c2d1b29bce8aa7acdf94010980940000800600010002000000080002000a01010105000300010000000600010002000000080002000a01010205000300000000000600010002000000080002006401010205000300000000000600010002000000080002000a0101000500030001000000060001000200000008000200640101020500030002000000060001000200000008000200000000000500030003000000040000801c0000800600010002000000080002000a0101020500030003000000dc000080060001000a00000014000200000000000000000000000000000000010500030000000000060001000a00000014000200fc0000000000000000000000000000000500030000000000060001000a00000014000200000000000000000000000000000000000500030003000000060001000a0000001400020000000000000000000000ffffac1414aa0500030002000000060001000a00000014000200000000000000000000000000000000010500030003000000060001000a00000014000200fe8000000000000000000000000000370500030000000000200004000a004e24000000020000000000000000000000000000000107000000640000802400010000000000000000000000000000000000000000000000000000000000000000001400040002004e23ac1414aa00000000000000000800030001000000200004000a004e2300000003fe8000000000000000000000000000bb880000000c00008008000a000100000018080080060005000001000064030980c40000800600010002000000080002007f0000010500030003000000060001000a00000014000200000000000000000000000000000000000500030001000000060001000200000008000200000000000500030002000000060001000a00000014000200fe8000000000000000000000000000aa0500030001000000060001000a00000014000200ff0200000000000000000000000000010500030003000000060001000a00000014000200ff0200000000000000000000000000010500030000000000f4000080060001000a00000014000200200100000000000000000000000000010500030002000000060001000200000008000200ac1e00010500030003000000060001000a000000140002000000000000000000000000000000000005000300010000000600010002000000080002000a0101010500030002000000060001000200000008000200e00000020500030002000000060001000a00000014000200fe8000000000000000000000000000bb0500030002000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000200000008000200640101010500030000000000b8000080060001000200000008000200000000000500030003000000060001000200000008000200e00000020500030000000000060001000a00000014000200fc01000000000000000000000000000005000300010000000600010002000000080002000a0101020500030002000000060001000200000008000200ac1414bb0500030000000000060001000200000008000200ffffffff0500030003000000060001000200000008000200ac1414aa050003000200000040000080060001000200000008000200ac1414bb0500030000000000060001000a00000014000200fe8000000000000000000000000000aa050003000300000028000080060001000a00000014000200ff010000000000000000000000000001050003000000000088000080060001000a00000014000200fc0200000000000000000000000000000500030001000000060001000a00000014000200fe8000000000000000000000000000bb0500030000000000060001000200000008000200000000000500030002000000060001000a00000014000200000000000000000000000000000000010500030000000000200309803c010080060001000a00000014000200fe8000000000000000000000000000bb0500030001000000060001000200000008000200ac1414aa0500030002000000060001000a00000014000200fe8800000000000000000000000000010500030001000000060001000200000008000200640101010500030000000000060001000a00000014000200fe8000000000000000000000000000150500030001000000060001000200000008000200000000000500030002000000060001000200000008000200e00000010500030000000000060001000a00000014000200fe8000000000000000000000000000aa0500030000000000060001000a00000014000200200100000000000000000000000000000500030001000000060001000a00000014000200ff010000000000000000000000000001050003000100000094000080060001000a00000014000200000000000000000000000000000000010500030002000000060001000a00000014000200200100000000000000000000000000000500030001000000060001000a00000014000200000000000000000000000000000000000500030000000000060001000a00000014000200fe80000000000000000000000000001d0500030000000000f4000080060001000200000008000200ffffffff0500030000000000060001000200000008000200ac1414bb0500030000000000060001000a00000014000200fe8000000000000000000000000000bb0500030002000000060001000200000008000200640101020500030003000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000a00000014000200000000000000000000000000000000010500030001000000060001000200000008000200640101000500030000000000060001000a00000014000200ff0100000000000000000000000000010500030003000000580000800600010002000000080002000a0101020500030002000000060001000200000008000200ac1e01010500030001000000060001000a0000001400020000000000000000000000ffffac14143905000300030000008801098064000080060001000200000008000200ac1414bb0500030000000000060001000a00000014000200fe8000000000000000000000000000aa0500030002000000060001000a00000014000200fc02000000000000000000000000000005000300020000001c000080060001000200000008000200ac1414aa050003000100000028000080060001000a00000014000200fe8000000000000000000000000000aa0500030002000000dc000080060001000a00000014000200fe80008fb18b9c8b0505ad00000000bb05000300020000000600010002000000080002000a01010105000300030000000600010002000000080002000a0101010500030003000000060001000200000008000200ac1414110500030000000000060001000200000008000200e00000010500030001000000060001000200000008000200ac1414bb0500030002000000060001000a0000001400020000000000000000000000ffff0000000005000300010000000600010002000000080002000a01010205000300010000000c0000800800030002000000a00408"], 0xfc4}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000000c0)={0x440, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_PEERS={0x424, 0x8, 0x0, 0x1, [{0x368, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x100, 0x9, 0x0, 0x1, [{0x4}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_ALLOWEDIPS={0x214, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x19, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "198da27d09e4034a342bf4aba13959f3f32c3351fc29b43f607a66fec43ab2db"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010101}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "06725e6a411e09c706b5ead7b526cd46fb2bc3302cd6ad5befa000dfd6dd469c"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xd2a, @private0, 0xbbf}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast2}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x1, 0x0, 0x3, 0x1, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x9138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x157) inotify_init1(0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:35:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 02:35:10 executing program 3: r0 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x39, &(0x7f0000000000), 0x20a154cc) 02:35:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, 0x0, 0x0) 02:35:10 executing program 2: io_setup(0x47f, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 02:35:10 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0xc) 02:35:10 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x151, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x800000000001, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 392.276469][T15304] overlayfs: missing 'lowerdir' [ 392.315050][T15304] overlayfs: missing 'lowerdir' 02:35:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f00000029c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 02:35:10 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fallocate(r1, 0x10, 0x1000000, 0x4003fe) 02:35:10 executing program 5: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r0, r1, 0x0, 0x800000000006) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000280)="ab", 0x1}], 0x1) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) 02:35:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x40000, 0x8}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001640)=ANY=[], 0x35) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1a008, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2, 0x2}, @volatile]}}, &(0x7f0000004600)=""/206, 0x32, 0xce, 0x8}, 0x20) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) keyctl$update(0x2, 0x0, &(0x7f00000003c0)="8a3444dd0681016da2cdc2f9675c09860334e7e7ce725551ea83c657c12f9da8011c9c1309cd3e1f22296bbab4b93c63f85cdff2bead452a6aebbffd25ba452a808ffeb3d5b6876666c111c6ada56f170a0988a3a7133d835e36", 0x5a) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:35:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x11, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8], 0x0, 0xd0, 0xf8, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 392.592090][ T29] audit: type=1804 audit(1599446110.774:26): pid=15326 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir173370094/syzkaller.9ZE0C9/739/bus" dev="sda1" ino=16380 res=1 errno=0 02:35:10 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0x28120001) 02:35:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x4000, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x6}}], [{@pcr={'pcr', 0x3d, 0x22}}, {@fowner_lt={'fowner<'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@measure='measure'}, {@uid_eq={'uid'}}]}) [ 392.699812][ T29] audit: type=1800 audit(1599446110.774:27): pid=15326 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16380 res=0 errno=0 [ 392.733344][T15332] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 02:35:11 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r1}, &(0x7f0000557000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r2, 0x0, 0x0, 0x3, 0x0, 0x0) [ 392.783131][T15331] fuse: Bad value for 'fd' 02:35:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getdents64(0xffffffffffffff9c, &(0x7f00000000c0)=""/194, 0xc2) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) keyctl$read(0xb, 0x0, &(0x7f0000001380)=""/4096, 0x1000) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) [ 392.841098][ T29] audit: type=1804 audit(1599446110.854:28): pid=15330 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir173370094/syzkaller.9ZE0C9/739/bus" dev="sda1" ino=16380 res=1 errno=0 02:35:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x7ffe}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @loopback}, 0x101}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:35:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x5c, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0x45, 0x11, 0x0, 0x0, @binary="fe25324f5612205835c9c821a2c7d4231e589515f271e4ccf1015fda5cadf02579e28ed8a63048c2a0b34e3df346249d1447c7a08b756035b6717b44cc9bb26814"}]}, 0x5c}}, 0x0) [ 393.033793][T15347] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 393.437991][ T29] audit: type=1804 audit(1599446111.584:29): pid=15359 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir173370094/syzkaller.9ZE0C9/739/bus" dev="sda1" ino=16380 res=1 errno=0 02:35:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xfffffffe}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000dc0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000d40)=""/85, 0x55}], 0x4, &(0x7f0000000540)=""/46, 0x2e}, 0x2d57}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000b40)=""/163, 0xa3}, {&(0x7f00000004c0)=""/118, 0x76}, {0x0}], 0x3, &(0x7f0000000340)=""/17, 0x11}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f0000000cc0)=""/96, 0x60}, {0x0}, {&(0x7f0000000f40)=""/160, 0xa0}, {0x0}], 0x5, &(0x7f0000001100)=""/102, 0x66}, 0x2}, {{0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000002640)=""/2, 0x2}, 0x2}], 0x6, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x800, 0xfffffffffffffffd}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000002840)=ANY=[@ANYRESDEC, @ANYBLOB="1a0019ae085e105c58d9058a00006a56e637aa4ae5a38d8d54d82541142581000000000000008ac0a5a2002306ed8d36487c64273fc11ba6d51e75b6a5820f799bcf5ed0c3b7a28edec8df93527ba9cb8f87fb7f85b711c34e6b8cef08222d1fa2331315000531db2c460107d1774c05d0ac94fc846dc0c494768a4f940efc", @ANYBLOB="d5e4060636d829791ad4b221a34b5172d9b9d391e43c8f5dd3dd8510fb0cb3299783bfdc2a363325b2b66a3efaf6777dacf4e9e80a04dfbd9dde00000000faed0ab327215967a74233f5e5f73b294f94cf8121b56f219ab391e769b318f39434211c9107b08fe2c1776c89ac27b039c7d9bf39dc52841fbc0b2f13bb5d85000000000000c96c3972627ac367a0c55da96e3f14ed45c67f8e95cb7e8b54700e05d4ba948fd37eac86fedd7ef0a28f4fe149cd963b7ead1ea3d2cccfa13cac0217d2559a84e4cabe1e26f2ac66eeb883ed08b04ede2598"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:35:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 02:35:12 executing program 2: r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000b4bffc), 0x4) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fadvise64(r0, 0x89, 0x0, 0x4) 02:35:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r2, 0x5607) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 02:35:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}]}) [ 394.319374][T15382] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 394.403131][T15387] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:35:12 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='./file1\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) 02:35:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x996}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000c40)=""/90, 0x5a}, {&(0x7f0000000580)=""/125, 0x7d}], 0x3, &(0x7f0000000540)=""/46, 0x2e}, 0x5}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/152, 0x98}, {&(0x7f00000004c0)=""/118, 0x76}], 0x2, &(0x7f0000000340)=""/27, 0x1b}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/59, 0x3b}, {&(0x7f0000001200)=""/167, 0xa7}, {&(0x7f00000007c0)=""/44, 0x2c}], 0x3}}], 0x4, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7d, 0xfffffffffffffffc}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000001500)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="36d829791ad4b221a34b5172d9b9d393e43c8f5dd3dd8510fb0cb3299783bf0600363327b2b66a3efaf6777da0f4e9e80a04dfbd9dde00000000faed0ab327215967a74233f5e5f73b094f94cf8121b56f219ab391e769b318f39434211c9107b08fe2c1776c89dc52841fbc0b2f"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:35:13 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0) io_uring_enter(r2, 0x1, 0x0, 0x0, 0x0, 0x0) [ 395.283909][T15404] overlayfs: invalid origin (0000) [ 395.403616][T15412] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 554.864040][ T1177] INFO: task syz-executor.0:15349 can't die for more than 143 seconds. [ 554.872506][ T1177] task:syz-executor.0 state:D stack:29096 pid:15349 ppid: 6879 flags:0x00004004 [ 554.881855][ T1177] Call Trace: [ 554.885492][ T1177] __schedule+0xea9/0x2230 [ 554.890002][ T1177] ? io_schedule_timeout+0x140/0x140 [ 554.895498][ T1177] schedule+0xd0/0x2a0 [ 554.899590][ T1177] schedule_timeout+0x1d8/0x250 [ 554.906974][ T1177] ? usleep_range+0x170/0x170 [ 554.911767][ T1177] ? lock_downgrade+0x830/0x830 [ 554.916751][ T1177] ? do_raw_spin_lock+0x120/0x2b0 [ 554.921800][ T1177] ? _raw_spin_unlock_irq+0x1f/0x80 [ 554.927077][ T1177] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 554.933071][ T1177] ? _raw_spin_unlock_irq+0x1f/0x80 [ 554.938432][ T1177] wait_for_completion+0x163/0x260 [ 554.943563][ T1177] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 554.952035][ T1177] ? io_wq_create+0x678/0xa10 [ 554.958941][ T1177] io_uring_setup+0x1495/0x29a0 [ 554.965778][ T1177] ? io_sq_thread+0xe00/0xe00 [ 554.970562][ T1177] ? io_issue_sqe+0x5bb0/0x5bb0 [ 554.977467][ T1177] ? io_wake_function+0x2e0/0x2e0 [ 554.982558][ T1177] ? put_timespec64+0xcb/0x120 [ 554.989299][ T1177] ? ns_to_timespec64+0xc0/0xc0 [ 554.996238][ T1177] ? check_preemption_disabled+0x50/0x130 [ 555.001978][ T1177] ? syscall_enter_from_user_mode+0x20/0x290 [ 555.009931][ T1177] ? lockdep_hardirqs_on+0x53/0x100 [ 555.019492][ T1177] do_syscall_64+0x2d/0x70 [ 555.026056][ T1177] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 555.031969][ T1177] RIP: 0033:0x45d5b9 [ 555.037819][ T1177] Code: Bad RIP value. [ 555.041910][ T1177] RSP: 002b:00007f1776cd9bf8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 555.052324][ T1177] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 000000000045d5b9 [ 555.062270][ T1177] RDX: 0000000020556000 RSI: 0000000020000040 RDI: 00000000000076d1 [ 555.072191][ T1177] RBP: 000000000118d038 R08: 0000000020000100 R09: 0000000020000100 [ 555.082089][ T1177] R10: 0000000020000000 R11: 0000000000000206 R12: 0000000020556000 [ 555.093148][ T1177] R13: 0000000020557000 R14: 0000000020000100 R15: 0000000020000000 [ 555.103352][ T1177] INFO: task syz-executor.0:15349 blocked for more than 143 seconds. [ 555.114572][ T1177] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 555.121731][ T1177] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 555.134675][ T1177] task:syz-executor.0 state:D stack:29096 pid:15349 ppid: 6879 flags:0x00004004 [ 555.145839][ T1177] Call Trace: [ 555.149153][ T1177] __schedule+0xea9/0x2230 [ 555.153713][ T1177] ? io_schedule_timeout+0x140/0x140 [ 555.162162][ T1177] schedule+0xd0/0x2a0 [ 555.168175][ T1177] schedule_timeout+0x1d8/0x250 [ 555.173134][ T1177] ? usleep_range+0x170/0x170 [ 555.180024][ T1177] ? lock_downgrade+0x830/0x830 [ 555.186947][ T1177] ? do_raw_spin_lock+0x120/0x2b0 [ 555.191990][ T1177] ? _raw_spin_unlock_irq+0x1f/0x80 [ 555.199296][ T1177] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 555.207274][ T1177] ? _raw_spin_unlock_irq+0x1f/0x80 [ 555.212745][ T1177] wait_for_completion+0x163/0x260 [ 555.219874][ T1177] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 555.228524][ T1177] ? io_wq_create+0x678/0xa10 [ 555.233226][ T1177] io_uring_setup+0x1495/0x29a0 [ 555.241373][ T1177] ? io_sq_thread+0xe00/0xe00 [ 555.248625][ T1177] ? io_issue_sqe+0x5bb0/0x5bb0 [ 555.253582][ T1177] ? io_wake_function+0x2e0/0x2e0 [ 555.260516][ T1177] ? put_timespec64+0xcb/0x120 [ 555.267339][ T1177] ? ns_to_timespec64+0xc0/0xc0 [ 555.272220][ T1177] ? check_preemption_disabled+0x50/0x130 [ 555.280165][ T1177] ? syscall_enter_from_user_mode+0x20/0x290 [ 555.288043][ T1177] ? lockdep_hardirqs_on+0x53/0x100 [ 555.293282][ T1177] do_syscall_64+0x2d/0x70 [ 555.299653][ T1177] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 555.307911][ T1177] RIP: 0033:0x45d5b9 [ 555.311810][ T1177] Code: Bad RIP value. [ 555.317937][ T1177] RSP: 002b:00007f1776cd9bf8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 555.328301][ T1177] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 000000000045d5b9 [ 555.338293][ T1177] RDX: 0000000020556000 RSI: 0000000020000040 RDI: 00000000000076d1 [ 555.349670][ T1177] RBP: 000000000118d038 R08: 0000000020000100 R09: 0000000020000100 [ 555.360364][ T1177] R10: 0000000020000000 R11: 0000000000000206 R12: 0000000020556000 [ 555.370157][ T1177] R13: 0000000020557000 R14: 0000000020000100 R15: 0000000020000000 [ 555.380146][ T1177] INFO: task io_uring-sq:15351 blocked for more than 143 seconds. [ 555.390053][ T1177] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 555.398994][ T1177] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 555.410659][ T1177] task:io_uring-sq state:D stack:31120 pid:15351 ppid: 2 flags:0x00004000 [ 555.421899][ T1177] Call Trace: [ 555.428180][ T1177] __schedule+0xea9/0x2230 [ 555.432630][ T1177] ? io_schedule_timeout+0x140/0x140 [ 555.438316][ T1177] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 555.444418][ T1177] schedule+0xd0/0x2a0 [ 555.448504][ T1177] ? __do_sys_io_uring_enter+0x1940/0x1940 [ 555.456267][ T1177] schedule_preempt_disabled+0xf/0x20 [ 555.461656][ T1177] kthread+0x2ac/0x4a0 [ 555.467053][ T1177] ? __kthread_bind_mask+0xc0/0xc0 [ 555.472269][ T1177] ret_from_fork+0x1f/0x30 [ 555.477017][ T1177] [ 555.477017][ T1177] Showing all locks held in the system: [ 555.484861][ T1177] 4 locks held by kworker/1:1/23: [ 555.490168][ T1177] #0: ffff8880ae735fd8 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x270/0x2230 [ 555.499153][ T1177] #1: ffff8880ae720ec8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2fb/0x400 [ 555.510978][ T1177] #2: ffff8880ae726698 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x55/0x1a0 [ 555.520560][ T1177] #3: ffff8880ae7255d8 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x5fa/0xd90 [ 555.529824][ T1177] 1 lock held by khungtaskd/1177: [ 555.534929][ T1177] #0: ffffffff89c67500 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 555.544911][ T1177] 3 locks held by in:imklog/6550: [ 555.549971][ T1177] #0: ffff8880a911cbb0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 555.559143][ T1177] #1: ffffffff89c5b418 (log_wait.lock){-.-.}-{2:2}, at: debug_check_no_obj_freed+0xc7/0x41c [ 555.570399][ T1177] #2: ffff8880ae720ec8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2fb/0x400 [ 555.582761][ T1177] [ 555.585171][ T1177] ============================================= [ 555.585171][ T1177] [ 555.593606][ T1177] NMI backtrace for cpu 0 [ 555.598030][ T1177] CPU: 0 PID: 1177 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 555.607479][ T1177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.617542][ T1177] Call Trace: [ 555.620822][ T1177] dump_stack+0x198/0x1fd [ 555.625140][ T1177] nmi_cpu_backtrace.cold+0x44/0xd7 [ 555.630325][ T1177] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 555.635942][ T1177] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 555.641908][ T1177] watchdog+0xd89/0xf30 [ 555.646085][ T1177] ? trace_sched_process_hang+0x2e0/0x2e0 [ 555.651790][ T1177] kthread+0x3b5/0x4a0 [ 555.655845][ T1177] ? __kthread_bind_mask+0xc0/0xc0 [ 555.660971][ T1177] ret_from_fork+0x1f/0x30 [ 555.665734][ T1177] Sending NMI from CPU 0 to CPUs 1: [ 555.671359][ C1] NMI backtrace for cpu 1 [ 555.671366][ C1] CPU: 1 PID: 296 Comm: kworker/u4:6 Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 555.671373][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.671378][ C1] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 555.671386][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x30/0x60 [ 555.671398][ C1] Code: fe 01 00 65 8b 05 70 1b 8d 7e a9 00 01 ff 00 48 8b 34 24 74 0f f6 c4 01 74 35 8b 82 4c 14 00 00 85 c0 74 2b 8b 82 28 14 00 00 <83> f8 02 75 20 48 8b 8a 30 14 00 00 8b 92 2c 14 00 00 48 8b 01 48 [ 555.671402][ C1] RSP: 0018:ffffc90001d97b90 EFLAGS: 00000246 [ 555.671410][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff87d93743 [ 555.671415][ C1] RDX: ffff8880a86cc040 RSI: ffffffff87d933f9 RDI: 0000000000000001 [ 555.671421][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8c6ab9a7 [ 555.671430][ C1] R10: 0000000000000000 R11: 000000000000016e R12: ffff8880a22da09c [ 555.671436][ C1] R13: dffffc0000000000 R14: ffff88804cf14c00 R15: 000000000000030a [ 555.671442][ C1] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 555.671446][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 555.671452][ C1] CR2: 00007f359a01b000 CR3: 0000000099974000 CR4: 00000000001506e0 [ 555.671458][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 555.671463][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 555.671467][ C1] Call Trace: [ 555.671471][ C1] batadv_iv_ogm_schedule_buff+0x789/0x1410 [ 555.671475][ C1] ? batadv_iv_ogm_orig_dump+0xd30/0xd30 [ 555.671484][ C1] ? batadv_send_skb_packet+0x4df/0x5f0 [ 555.671489][ C1] batadv_iv_send_outstanding_bat_ogm_packet+0x5c8/0x800 [ 555.671493][ C1] ? _raw_write_unlock+0x21/0x40 [ 555.671497][ C1] process_one_work+0x94c/0x1670 [ 555.671501][ C1] ? lock_release+0x8f0/0x8f0 [ 555.671505][ C1] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 555.671509][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 555.671513][ C1] ? lockdep_hardirqs_off+0x96/0xd0 [ 555.671516][ C1] worker_thread+0x64c/0x1120 [ 555.671520][ C1] ? process_one_work+0x1670/0x1670 [ 555.671524][ C1] kthread+0x3b5/0x4a0 [ 555.671527][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 555.671531][ C1] ret_from_fork+0x1f/0x30 [ 555.672358][ T1177] Kernel panic - not syncing: hung_task: blocked tasks [ 555.901804][ T1177] CPU: 0 PID: 1177 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 555.911229][ T1177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.921269][ T1177] Call Trace: [ 555.924542][ T1177] dump_stack+0x198/0x1fd [ 555.928853][ T1177] panic+0x347/0x7c0 [ 555.932767][ T1177] ? __warn_printk+0xf3/0xf3 [ 555.937353][ T1177] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 555.942973][ T1177] ? preempt_schedule_thunk+0x16/0x18 [ 555.948339][ T1177] ? watchdog.cold+0x22d/0x24b [ 555.953080][ T1177] ? watchdog+0xc59/0xf30 [ 555.957404][ T1177] watchdog.cold+0x23e/0x24b [ 555.961983][ T1177] ? trace_sched_process_hang+0x2e0/0x2e0 [ 555.967682][ T1177] kthread+0x3b5/0x4a0 [ 555.971740][ T1177] ? __kthread_bind_mask+0xc0/0xc0 [ 555.976971][ T1177] ret_from_fork+0x1f/0x30 [ 555.982894][ T1177] Kernel Offset: disabled [ 555.987222][ T1177] Rebooting in 86400 seconds..