Warning: Permanently added '10.128.15.198' (ECDSA) to the list of known hosts. [ 43.724233] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/28 09:52:19 fuzzer started [ 43.959302] audit: type=1400 audit(1585389139.039:36): avc: denied { map } for pid=7454 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.669431] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/28 09:52:20 dialing manager at 10.128.0.105:42679 2020/03/28 09:52:20 syscalls: 2937 2020/03/28 09:52:20 code coverage: enabled 2020/03/28 09:52:20 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/28 09:52:20 extra coverage: extra coverage is not supported by the kernel 2020/03/28 09:52:20 setuid sandbox: enabled 2020/03/28 09:52:20 namespace sandbox: enabled 2020/03/28 09:52:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/28 09:52:20 fault injection: enabled 2020/03/28 09:52:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/28 09:52:20 net packet injection: enabled 2020/03/28 09:52:20 net device setup: enabled 2020/03/28 09:52:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/28 09:52:20 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.718642] random: crng init done 09:55:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="0bc43f1fa5eca3e2258924b4f73b10259696faa4e4f7231fb89f40e77a04cad1852910d9fc0ef174fc56b10a1012b2c9442d4ca03885535ecc5ae6e34c1f908262815f4b3b7d3c3016a344c90f1f09e6ed542ceb03b7c32adf314b294da09f2d6c077c13a45f0d54c35733a230", 0x6d, 0xfffffffffffffff9) keyctl$search(0xa, r0, &(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x400100, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000240)={0x1e40000000000000, 0xd, 0x1}) syz_emit_ethernet(0x126, &(0x7f0000000280)={@empty, @multicast, @void, {@ipx={0x8137, {0xffff, 0x118, 0x0, 0x5, {@broadcast, @current, 0x1}, {@broadcast, @current, 0x6}, "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"}}}}, &(0x7f00000003c0)={0x1, 0x2, [0x13, 0x167, 0x38c, 0x612]}) syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x7657751f, 0x40) r3 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x100) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000500)={0xc8, 0x1725, 0x42, &(0x7f0000000480)="ec9e927b1efdf156862fb4ee0d153e96840fd6b47420ce611ee484f8adfe86aac6f005c0367fe46e969417655f229969afed7c743af909fec99d7ebfbc54b6c6baf5"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000540)=0x8) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x280, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, r5, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffffc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x6048000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000740)={0x6, 0x0, [{0x80000019, 0x3ff, 0x401, 0x100, 0x4}, {0x80000000, 0x6, 0x20, 0x20, 0x6}, {0xa, 0x1000, 0x10001, 0x7, 0xfffffffa}, {0x7, 0x20000, 0x5, 0xfff, 0xef}, {0x1, 0x3d7, 0xa31, 0x100, 0x6}, {0x389d5985d4ba9118, 0x1, 0x7, 0x400, 0x40}]}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x400800, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r6, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x44, 0x2, 0x7, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x80000001}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xb53}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x40000004) r7 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000980)={0x3, 0x9, 0x1, 0x0, 0x739e, 0x1, 0x6, 0xd6, 0x3, 0x20, 0x1f, 0xff, 0x0, 0x6, 0x4b62, 0x2, 0x8, 0x7, 0x4, [], 0x4d, 0x200}) 09:55:20 executing program 5: clock_adjtime(0x3, &(0x7f0000000000)={0x9, 0x3e, 0xfffffffffffffffb, 0x6, 0x3, 0x7, 0x9, 0xa678, 0x0, 0x7, 0x800, 0x9, 0x3, 0xffff, 0xfff, 0x1ff, 0xbd3f, 0x7, 0x4, 0x3dbb5db2, 0xa2, 0x45, 0xff, 0x9, 0x6, 0x1f9}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x200, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x3, 0x9, 0x4, 0x0, 0xa944, {}, {0x4, 0x5, 0x5, 0x3, 0x1, 0x3, "f5e7159a"}, 0x8, 0x3, @userptr=0xc8b2, 0x5, 0x0, r0}) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000240)) epoll_pwait(r0, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfff, &(0x7f0000000300)={[0x9]}, 0x8) io_setup(0x6, &(0x7f0000000340)=0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/validatetrans\x00', 0x1, 0x0) io_cancel(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0xdb5, r3, &(0x7f00000003c0)="8bd3688a323bb6fbb543133971be050d10f4024a112479732dce069ba3af2febbaf6132be497467a077ee968ce0b96d3a3038f1199522d54eaa143b8f1dfef74adc309ca2302237ac8b318d94b0eac5ed47acbb9155f35ef10a772fa0f69da4196ff74de6b9c568822a38bb00d5d55df255dd9064d309f36bb20e360c9efaeb6d1a9cbbf64dbc16a2c25fe54d49aedaeb807c6ed25d51c485bcedb30916807bd65fd0f3b6a0ccb65a79b9d10b9f6f32f7303d1df35bcabeb640c7a8a27f2465d4017fbf3b1010122a5aec3dd7b12b2c6ebb64629507a31ca5ca9810a1bad377f9b658def089496c83f6382", 0xeb, 0x8, 0x0, 0x0, r0}, &(0x7f0000000500)) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000580)=0x3) r5 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x80000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000600)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000640)=0x10) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000b40)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)={0x428, 0x3f4, 0x20, 0x70bd2d, 0x25dfdbff, {0x10, 0x2, 0x32, [0x1ff, 0xffffffb8, 0x3, 0x6, 0x48, 0x7a, 0x7, 0xfbf6, 0x505, 0x200, 0x8, 0x2, 0x200, 0x9ad, 0x9, 0x5, 0x5, 0x3, 0x7, 0x8, 0x80000001, 0xe8, 0xfff, 0x2, 0xffffc9b2, 0x6, 0x100, 0x8, 0x2, 0xb3, 0x7, 0x5, 0x1000, 0x0, 0xb7, 0x1, 0x3f, 0x101, 0xf7, 0x6, 0x2, 0xad6, 0xfa, 0x401, 0x4, 0x10, 0x80000001, 0x3, 0x7f, 0xef8da158, 0x7, 0x1ff, 0xfffffffd, 0x1, 0xfff, 0x9, 0x8, 0x7, 0x2, 0x3, 0x101, 0xadc0, 0xfffeffff, 0x12], [0x6, 0x2, 0x9, 0x80000001, 0x1, 0x80000001, 0x2c88, 0x46, 0x2, 0x7, 0xfffffff8, 0x5, 0x2, 0x6, 0x9, 0x3ff, 0x47c6, 0x5, 0x6, 0x800, 0x3, 0x7, 0x101, 0x8, 0x8001, 0x4, 0x9, 0x10000, 0x7, 0x7, 0x80000001, 0x40, 0xffffffff, 0x0, 0xad00, 0x7ff, 0x3, 0x3000, 0xf4, 0x2, 0x81, 0x0, 0x6, 0x1, 0x7, 0x6, 0x4, 0x715, 0xb2, 0x0, 0x0, 0xfffffff9, 0x6, 0x3f, 0x5, 0x0, 0xb02e, 0xffff, 0xc000000, 0x7, 0x3, 0x534, 0x3ff, 0x6], [0xc2, 0x1, 0x2, 0x811, 0xe, 0x9, 0x2, 0x100, 0x42, 0x7fff, 0x6, 0x8, 0x63defdcd, 0x8000, 0x8, 0x40f, 0x7f, 0x100, 0x3f, 0x8, 0xc5af, 0xc1a1, 0x6, 0x7, 0x9, 0x4, 0x7, 0x1, 0xa1, 0x6, 0x2, 0x9, 0x5, 0x4, 0x4c3, 0xab2e, 0xfff, 0x8, 0x1, 0x7, 0x7, 0x1, 0x1, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x9593, 0xe7a, 0x3, 0x5, 0x100, 0x40, 0x73, 0x80000000, 0x0, 0x3, 0x7650, 0x65c6d107, 0x10000, 0x3ff, 0x2, 0xffff], [0x8, 0x3, 0xff, 0x34e, 0x4, 0x1, 0x5, 0x64b0, 0x6, 0x5, 0x0, 0x5, 0x4, 0x4ee5, 0xffffffff, 0x7f, 0x9, 0x80, 0x7, 0x0, 0x80000000, 0x1, 0x6, 0x3, 0x2, 0x3ff, 0x8, 0x2, 0x7, 0xc, 0x8, 0xffffff3f, 0x0, 0xffff, 0x8, 0x7, 0x2, 0x1f, 0x100, 0x8, 0x400, 0x40, 0xae48, 0x8, 0x7fff, 0x7fff, 0x7, 0x10001, 0x6, 0xffffffff, 0x200, 0x3, 0xffff, 0x3f, 0x20, 0x8000, 0x0, 0x2, 0x81, 0x7b9, 0x8, 0x9, 0x0, 0x8], 0x8, ['@(wlan1\x00']}, ["", "", "", "", "", "", "", ""]}, 0x428}, 0x1, 0x0, 0x0, 0x800}, 0x20008800) arch_prctl$ARCH_GET_CPUID(0x1011) r6 = dup2(0xffffffffffffffff, r3) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000b80)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000bc0)=0x10) r7 = dup3(r4, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r7, 0xc008551c, &(0x7f0000000c00)={0x8}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000c40)={0x0, 0xa88e, 0x43, "81fa2c190f7fdd8586c5ff43f54792a01f1e588831896a91cbe97b1ce55efed55edb9835487fdbd92fc5c8998a5d0f19642e18bde18b0b70845f6e62d34d3b274731b5"}, 0x4b) 09:55:20 executing program 1: r0 = gettid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={r0, r1, r2}, 0xc) syz_emit_ethernet(0x34, &(0x7f0000000180)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@void, {0x8100, 0x2, 0x1, 0x2}}, {@x25={0x805, {0x3, 0x1, 0xf1, "00adf221802f3ea164cb139d83a68e3987bd03fb007b59f10213213e3e5ec3"}}}}, &(0x7f00000001c0)={0x1, 0x3, [0x62a, 0x4d2, 0xf55, 0x57f]}) r3 = socket$packet(0x11, 0x3, 0x300) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x1000, "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"}, &(0x7f0000001300)=0x1008) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000001340)={'tunl0\x00', @remote}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000001380)=[@in6={0xa, 0x4e23, 0x8, @remote, 0x4}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}, 0x6}], 0x48) pwritev(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000001400)="d61380710c3aeae484e702c526825b83fa96a59d34b07806676b68f2b8eda9b4ad87d32a8379c36d83179665b99f0bfb34e5c9e1c83edbd576e91407b9d4bfe20880a7456fb782107c26c259a078604114e3cbc863541e3031da521c8e20fc6dce2863bc4289cc37ae12dd1cb05446fabda527946501", 0x76}, {&(0x7f0000001480)="a06d730d22debf6b1d5f5499ebc1e9827981c2707611d1fe760cf96a30fc804da40bdd32260f544f4de07fd27572450ca05bfbf4d9629ac225f1e6a8d206a0ca61f48b1c7721a58cd27c7e707ef85fae0d06f23c7bbf281ed15850c8f6c46ac4ee84026da1175acc6ce2a07057f86dd69d9618be", 0x74}, {&(0x7f0000001500)="7c942b679085a03932e4935a9e58e9fa4400b3be11d7fe6238528647a978b6d2f716626741b7a0bd5c843f051d052229bdb4660a046082892aeaeb8ed6077ffdff0e8f53aa804310225a474ef70a9cba334fc9e2a72e9aab331d9c28955b45b19ff000cea4a797c37ac670a4597ea8cace7f7efcd4a897f539bcbd843c9df45a01aed1d60088721f14e787a72020265396494ae5215706a5bf701e136d23f1904388bca796167a7a06c844890c15b6a7a705c2778106e1be7bcd0c", 0xbb}, {&(0x7f00000015c0)="8ba350cfcf871f7fc856a10589d42d6a91e2", 0x12}, {&(0x7f0000001600)="c1ca7d6b3a0141e5b11d4fff46a063a1e9624f1c7bded928a9f688159b10f633d0e360329de03250737b8de5dc3e1f07aeadd33a67051bac3021982d30b917e133e504532075bfd59d133563359c9ffa8afa51daf295e24a3dd9cb21f77bb9449d8ba89000f62969646b9d6104f095261d72c14d88cf1012b3d3a6e6a83cc1663ca85d864a", 0x85}], 0x5, 0xfffffffffffffffb) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000001740)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000001780), &(0x7f00000017c0)=0x4) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000001800)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000001840)) write$selinux_load(0xffffffffffffffff, &(0x7f0000001880)={0xf97cff8c, 0x8, 'SE Linux', "e552a2e2d4d9544fc3f6f637ab4c41462c1c5b385f2b1224fd2d7d8fd478d7e82d05f910ebcd2b5e1927f7a1c821e4026d56ca8b73ce25cb9f361399cdea9a32d3805accb38c1111ebb776687f21392974644e874af2ebc3a11ae0da6fb4f2d4fb0f6a63ffb83bd424389ef5609c992007"}, 0x81) r6 = openat(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', 0x59b000, 0x40) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x23, &(0x7f0000001980)=0x80000001, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f00000019c0)) 09:55:20 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x6, 0x7, 0x4, 0x400000, 0x2, {0x0, 0x7530}, {0x4, 0x0, 0x2, 0x85, 0x1, 0x80, "9191994e"}, 0x10000, 0x3, @planes=&(0x7f0000000040)={0x7, 0x7, @fd}, 0x4, 0x0, 0xffffffffffffffff}) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000100)=@bcast) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x2) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000280)={0x14}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) process_vm_writev(r3, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/240, 0xf0}, {&(0x7f0000001400)=""/50, 0x32}, {&(0x7f0000001440)=""/17, 0x11}], 0x4, &(0x7f0000001540)=[{&(0x7f00000014c0)=""/126, 0x7e}], 0x1, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001580)='/dev/cachefiles\x00', 0x700, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f00000015c0)={0x3, 0x1, 0x3, 0x1, 0x4, 0x7fe00000}) r5 = syz_open_dev$audion(&(0x7f0000001600)='/dev/audio#\x00', 0x3f, 0x80000) ioctl$USBDEVFS_DROP_PRIVILEGES(r5, 0x4004551e, &(0x7f0000001640)=0x4) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000001680)={0x2, 0x100}) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000016c0)='/selinux/checkreqprot\x00', 0x40000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000001700)) sendmsg$AUDIT_SIGNAL_INFO(r5, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x10, 0x3f2, 0x100, 0x70bd27, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) 09:55:20 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x30100, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000040)=0x400) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x7f, 0xc, 0x4, 0x40000000, 0x9, {r1, r2/1000+30000}, {0x5, 0x2, 0xa1, 0x20, 0x7, 0x6, "1af87f4e"}, 0x101, 0x1, @planes=&(0x7f00000000c0)={0xffffffff, 0x20, @mem_offset=0x6, 0x401}, 0xfff, 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000180)={0x3, 0x7, 0x6, 0x0, 0x5, 0xcc, 0x7f, 0x5, 0xc2, 0x4, 0x4, 0x7f, 0x0, 0x10000, 0x4, 0x2, 0x5, 0x5, 0x81, [], 0x1, 0x80000001}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000200)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000240)=0x0) ioprio_get$pid(0x1, r4) r5 = dup(0xffffffffffffffff) setsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f0000000280)=0x1, 0x4) r6 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x101043) fchdir(r6) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000300)) r7 = semget(0x1, 0x2, 0x20) semctl$IPC_INFO(r7, 0x3, 0x3, &(0x7f0000000340)=""/237) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, &(0x7f0000000480)={0x4, 0x0, 0x4, 0x800, 'syz1\x00', 0xffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) 09:55:20 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20280, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x38c02, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0x2000000000000000, 0x5000, 0x4, 0xa, 0x1a}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x38, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x0, @empty, 0xc1c}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x2a}, 0x101}]}, &(0x7f0000000200)=0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r5, 0x302, 0x70bd2c, 0x25dfdbff, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000008}, 0x200000c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/netfilter\x00') ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f00000003c0)=0xfffffc01) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', r2}, 0x10) r7 = dup3(r2, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000480)={'IDLETIMER\x00'}, &(0x7f00000004c0)=0x1e) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000500)={{0x87, @remote, 0x4e20, 0x1, 'nq\x00', 0x6, 0x80, 0x5a}, {@local, 0x4e20, 0x0, 0x7fff, 0x9, 0x6}}, 0x44) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000580)=0x0) process_vm_readv(r8, &(0x7f0000001c00)=[{&(0x7f00000005c0)=""/83, 0x53}, {&(0x7f0000000640)=""/212, 0xd4}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/215, 0xd7}, {&(0x7f00000008c0)=""/93, 0x5d}, {&(0x7f0000000940)=""/161, 0xa1}, {&(0x7f0000000a00)=""/231, 0xe7}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/223, 0xdf}], 0x9, &(0x7f0000001f40)=[{&(0x7f0000001cc0)=""/63, 0x3f}, {&(0x7f0000001d00)=""/177, 0xb1}, {&(0x7f0000001dc0)=""/227, 0xe3}, {&(0x7f0000001ec0)=""/95, 0x5f}], 0x4, 0x0) syz_open_dev$dri(&(0x7f0000001f80)='/dev/dri/card#\x00', 0xfffffffffffff800, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000032c0)={0x5, 0x0, [{0xf000, 0xc7, &(0x7f0000001fc0)=""/199}, {0x1, 0x82, &(0x7f00000020c0)=""/130}, {0x2, 0x1000, &(0x7f0000002180)=""/4096}, {0x0, 0x49, &(0x7f0000003180)=""/73}, {0x5000, 0x95, &(0x7f0000003200)=""/149}]}) [ 225.366988] audit: type=1400 audit(1585389320.449:37): avc: denied { map } for pid=7454 comm="syz-fuzzer" path="/root/syzkaller-shm906256907" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 225.438939] audit: type=1400 audit(1585389320.489:38): avc: denied { map } for pid=7472 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1075 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 225.821124] IPVS: ftp: loaded support on port[0] = 21 [ 226.591914] IPVS: ftp: loaded support on port[0] = 21 [ 226.657046] chnl_net:caif_netlink_parms(): no params data found [ 226.691228] IPVS: ftp: loaded support on port[0] = 21 [ 226.782255] chnl_net:caif_netlink_parms(): no params data found [ 226.804725] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.811735] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.818766] device bridge_slave_0 entered promiscuous mode [ 226.844923] IPVS: ftp: loaded support on port[0] = 21 [ 226.850333] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.856762] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.864390] device bridge_slave_1 entered promiscuous mode [ 226.890293] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.902507] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.925427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.933069] team0: Port device team_slave_0 added [ 226.945521] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.952689] team0: Port device team_slave_1 added [ 226.974708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.984192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.009458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.023756] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.032166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.057476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.081245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.102128] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.109241] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.116128] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.123145] device bridge_slave_0 entered promiscuous mode [ 227.172493] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.178865] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.186530] device bridge_slave_1 entered promiscuous mode [ 227.216921] IPVS: ftp: loaded support on port[0] = 21 [ 227.221561] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.282735] device hsr_slave_0 entered promiscuous mode [ 227.320356] device hsr_slave_1 entered promiscuous mode [ 227.362220] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.370444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.377229] chnl_net:caif_netlink_parms(): no params data found [ 227.398771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.449320] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.457278] team0: Port device team_slave_0 added [ 227.465245] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.472500] team0: Port device team_slave_1 added [ 227.543098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.549373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.575810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.589385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.596708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.621929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.653979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.661863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.673378] chnl_net:caif_netlink_parms(): no params data found [ 227.682544] IPVS: ftp: loaded support on port[0] = 21 [ 227.762555] device hsr_slave_0 entered promiscuous mode [ 227.820358] device hsr_slave_1 entered promiscuous mode [ 227.921021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.928345] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.965524] audit: type=1400 audit(1585389323.049:39): avc: denied { create } for pid=7478 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 227.997843] audit: type=1400 audit(1585389323.049:40): avc: denied { write } for pid=7478 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.022575] audit: type=1400 audit(1585389323.099:41): avc: denied { read } for pid=7478 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.054303] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.061283] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.068420] device bridge_slave_0 entered promiscuous mode [ 228.100784] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.107158] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.115103] device bridge_slave_1 entered promiscuous mode [ 228.187755] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.211823] chnl_net:caif_netlink_parms(): no params data found [ 228.225296] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.257711] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.279357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.287061] team0: Port device team_slave_0 added [ 228.297354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.304791] team0: Port device team_slave_1 added [ 228.345481] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.351996] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.359181] device bridge_slave_0 entered promiscuous mode [ 228.379135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.385732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.413106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.431278] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.437665] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.444875] device bridge_slave_1 entered promiscuous mode [ 228.467060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.473473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.499452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.510952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.528702] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.540230] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.551193] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.560274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.684354] device hsr_slave_0 entered promiscuous mode [ 228.760374] device hsr_slave_1 entered promiscuous mode [ 228.820615] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.827812] team0: Port device team_slave_0 added [ 228.848442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.858106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.872221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.879619] team0: Port device team_slave_1 added [ 228.897726] chnl_net:caif_netlink_parms(): no params data found [ 228.906630] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.913185] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.920441] device bridge_slave_0 entered promiscuous mode [ 228.934312] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.944676] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.952215] device bridge_slave_1 entered promiscuous mode [ 228.989076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.995408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.020969] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.039324] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.068172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.074543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.102669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.113684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.121443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.138868] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.224701] device hsr_slave_0 entered promiscuous mode [ 229.280485] device hsr_slave_1 entered promiscuous mode [ 229.336113] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.343555] team0: Port device team_slave_0 added [ 229.352844] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.359957] team0: Port device team_slave_1 added [ 229.365573] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.374421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.419390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.447673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.454123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.479933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.492089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.498356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.523599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.534866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.561578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.570796] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.596829] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.611159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.618392] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.628843] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.635214] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.641615] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.647980] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.655811] device bridge_slave_0 entered promiscuous mode [ 229.668049] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.674623] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.681615] device bridge_slave_1 entered promiscuous mode [ 229.700862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.708475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.717494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.764359] device hsr_slave_0 entered promiscuous mode [ 229.800473] device hsr_slave_1 entered promiscuous mode [ 229.881202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.888478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.918684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.926725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.934676] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.941173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.948153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.969987] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.991933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.000922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.011606] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.019686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.027788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.035707] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.042114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.059083] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.085696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.094959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.102360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.109345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.123933] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.132184] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.161642] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.168894] team0: Port device team_slave_0 added [ 230.176223] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.184245] team0: Port device team_slave_1 added [ 230.207681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.217156] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.226091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.233907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.241511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.266968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.286235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.293948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.301903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.309507] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.315894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.323910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.335473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.345425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.352465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.379127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.396262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.404057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.414266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.433437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.440814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.447752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.456233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.464195] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.470732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.479527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.504971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.512318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.522608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.532303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.543709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.565746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.573482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.581628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.592735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.612331] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.654686] device hsr_slave_0 entered promiscuous mode [ 230.710551] device hsr_slave_1 entered promiscuous mode [ 230.760409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.768423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.780885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.790886] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.798262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.810621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.821822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.833386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.841505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.848960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.856828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.865816] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.881018] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.887077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.908102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.918718] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.930550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.938199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.948711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.956668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.964996] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.975854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.995551] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.002821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.011335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.018785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.025828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.035021] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.041377] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.049829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.074098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.085842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.094991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.102710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.111268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.118806] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.125202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.132659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.148582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.175557] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.182117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.194802] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.201789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.209685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.218626] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.225049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.234670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.256651] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.267218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.282508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.299129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.306952] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.314278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.322844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.329765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.339210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.351580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.372295] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.378572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.387843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.399208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.408833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.423121] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.433712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.441464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.449158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.457213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.464379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.473846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.484701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.493504] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.499595] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.514793] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.525959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.534009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.542367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.554061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.564133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.571617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.579170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.591518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.601915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.610589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.618415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.631352] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.637754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.644736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.652829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.660569] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.666986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.677041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.687936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.701745] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.707851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.716098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.725097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.733168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.744027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.753974] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.760375] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.770821] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.778567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.787042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.796027] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.805650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.821337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.828219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.838346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.846710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.854591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.862349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.872310] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.880858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.891425] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.907365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.916753] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.926773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.935688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.943730] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.950146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.958715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.966600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.974421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.982468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.990798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.997930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.006134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.022090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.036708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.044154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.056719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.064998] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.071444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.086138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.094530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.106473] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.118105] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.133787] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.142882] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.158960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.171093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.177832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.187419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.202502] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.209584] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.218877] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.226648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.256037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.269135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.282431] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.291390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.305392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.317397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.331143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.338968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.347564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.355185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.362721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.371670] device veth0_vlan entered promiscuous mode [ 232.378569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.389345] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.397627] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.404853] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.413034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.424340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.432775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.449251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.466154] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.474261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.487080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.495385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.503135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.511395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.518364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.534138] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.550016] device veth1_vlan entered promiscuous mode [ 232.561154] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.568566] device veth0_vlan entered promiscuous mode [ 232.578137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.588543] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.597425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.606197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.614258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.621977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.628936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.639049] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.649680] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.661369] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.667453] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.675539] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.681936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.697433] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.707974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.719391] device veth1_vlan entered promiscuous mode [ 232.726756] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.740659] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.747188] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.757375] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.764614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.772783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.780973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.788771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.796634] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.803074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.813198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.828344] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.836676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.845640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.853493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.861933] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.868323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.878084] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.888577] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.896189] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.911125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.923118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.930744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.937476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.944945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.958495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.968895] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.982266] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.995440] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.004454] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.014571] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.024783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.034251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.042630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.050664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.058632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.067269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.077827] device veth0_macvtap entered promiscuous mode [ 233.085169] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.094764] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.105346] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.115965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.126490] device veth1_macvtap entered promiscuous mode [ 233.137451] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.145516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.154100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.162040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.169719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.177431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.184700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.192823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.202936] device veth0_vlan entered promiscuous mode [ 233.209874] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.254442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.262719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.276296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.286505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.294371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.304604] device veth0_macvtap entered promiscuous mode [ 233.312186] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.320691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.332552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.344789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.355616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.368113] device veth1_macvtap entered promiscuous mode [ 233.375268] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.382050] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.389257] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.397326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.405143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.412920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.420637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.430327] device veth1_vlan entered promiscuous mode [ 233.436281] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.446904] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.454264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.466931] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.476724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.486258] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.494049] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.501598] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.508809] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.515668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.528161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.535631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.543844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.553972] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.561138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.579557] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.592122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.599416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.608074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.618692] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.628513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.638183] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.654078] device veth0_vlan entered promiscuous mode [ 233.659782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.668958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.677935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.686158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.694516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.704736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.715043] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.723377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.733845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.746576] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.754290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.766194] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.780924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.791728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.802464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.812899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.823823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.831363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.844255] device veth1_vlan entered promiscuous mode [ 233.851532] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.858585] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.867364] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.878486] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.886923] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.893813] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.900311] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.907505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.916378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.924318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.931262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.937956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.945733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.965163] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.978964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.989045] device veth0_macvtap entered promiscuous mode [ 233.996647] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.021277] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 234.031846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.039226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.048154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.055822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.066463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.073909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.083790] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 234.098058] device veth1_macvtap entered promiscuous mode [ 234.114373] device veth0_vlan entered promiscuous mode [ 234.134807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.149757] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 234.166696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.175838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.187125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.198155] device veth1_vlan entered promiscuous mode [ 234.223133] device veth0_macvtap entered promiscuous mode [ 234.229742] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.239105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.255979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.269738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.279650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.289992] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.297706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.309822] device veth1_macvtap entered promiscuous mode [ 234.321203] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.327611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.344510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.352810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.360727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.371820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.383863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.393931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.403849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.415107] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.422938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.434306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.448560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.457938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.476658] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 234.492090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.502790] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 234.516693] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 234.531126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.544698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.554655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.569154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.578637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.589317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.598668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.608900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.619822] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.627044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.648556] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.660846] device veth0_macvtap entered promiscuous mode [ 234.667089] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.685813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.694187] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 09:55:29 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000093ffff050000000600000006000000a90000000000000040000000c0ffffff08000000018000000101000006000000b300007a6d000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a935a3ca8a59cd0100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff00000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000018000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff05000000060000000700000003000000100005942864406069f06f4d57120cfdf49daa1f5d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) [ 234.722591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.734302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.754915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.765288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.775742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.785213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.795453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.804910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.807374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7691 comm=syz-executor.0 [ 234.814685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.815929] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.830984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7691 comm=syz-executor.0 [ 234.837014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.847116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7691 comm=syz-executor.0 [ 234.874017] device veth1_macvtap entered promiscuous mode [ 234.881550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7691 comm=syz-executor.0 [ 234.883677] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.904504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7691 comm=syz-executor.0 [ 234.912827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.932698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.932749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7691 comm=syz-executor.0 [ 234.943849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.963121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7691 comm=syz-executor.0 [ 234.968477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.987369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.991407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7691 comm=syz-executor.0 [ 234.999243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.029461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7691 comm=syz-executor.0 [ 235.034471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.049252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7691 comm=syz-executor.0 [ 235.061700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.073087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.082346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.092162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.101486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.112497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.125299] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.170355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.206404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 09:55:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x8}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x1, r5}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYRES32=r5, @ANYBLOB="0600be00fb712a98e684e69c47e375edeeb6ee2055e6855c30e4ea711f736eb2c1224a6262c1a1f5f8604e1da1d132201580989d36ab725a8fb45eb3407f2b46a5374a44ef445e2d1ba6a0866054cda1e87f63dc9c1f24906183c4c33e4e31ec6469b905bb1396636f93033adf98e5e274e809ee5a52de9386ccc4122b56380e3ed2cc31014ec3bbc33da309d46184b3946cc028610b2632cfef25c20a680a6a9e1236fd39e8d7f8afbb06d83af10845a37ea4fa820f3441258734659789f440463d"], 0xc6) sendmsg$inet_sctp(r2, &(0x7f00000014c0)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x50, @mcast2, 0x4}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="5992eb2b40c2b2587de872ade6320c28c8fdc9846b66369dfc2e7cdef34779ba78a91d184799ec42c80cd81788b7fce7fff5de27d6938a50572739367fd7cd7ad8305aa5964a30b6f4fa0f6efc21a56024af61559ec9aaef702b4f84b99e384fe737cbde49f498b4ddc79f7f1bad6d8765e059798eb36181819398058f55fa7124ad7b55350bb91f2f4b36ce56a235c8a2906f2c94a9e80cfe8eb8575430ed889062", 0xa2}, {&(0x7f0000000080)}, {&(0x7f00000012c0)="3480811ecc848bffd5b678fce2b2f7e6b9abe4fcc5df26d34d091b583cc67c781249388035d5812bcf608dd818d728bfc76a07e580e19f28a313f136a3d44e8842b9f3725512dc92134c6644fcb3d78e7fe22f6d225b5495f1ff7477ee8c9a2de8c36cba59e0784d3edd670601a6d1b53ca59ecb38d50ea0b2a50bafa3db523461fc2124e89aed7bdbfeb71f737a47820423370a311ecf71ef6578dfd7066b284921b2ebe2bdc1aba94a97054f7b73f797957d84de59d572f40c1c3c7f1429ff69bf", 0xc2}, {&(0x7f00000013c0)="c44ec050153cfd96f92e93bb759e88e9193e5a66ff51eea565b17126c269d5bc6666018097c2120613f675f2d125cafce207ef04dd57615d70579a4309a63611b4d6986504a72521341db0d902b71ea9ec6d253c9c99d61a587db041504212489005aa089471a0a53410c9b0c5fc1c4e2fdd2a6ca25b4807307166c83b", 0x7d}], 0x5, &(0x7f0000000180)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0x1, 0xf, 0x1, 0xf71, 0xfffffc00, 0x1, 0xe0, r5}}], 0x30, 0x4014}, 0x8004) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000100)={0x0, "fcb305da49359eb7a474039680f7ac54eb2f2f109c89834f45a6bcf54cbcbfc3"}) [ 235.215448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.231183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.257834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.267373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.277514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.289248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.303487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.313687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.327433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.338232] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.345788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.353848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:55:30 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x104000, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a3025f1424d05b147f9d3039948e451fbbe57b9b27fe49dac633bda18298e8e9d56afb8b49c0819b8d951a243a19800192a6d17cf8fb07065963627dc33880830d373aec90101338d920b383780b59658fb66f533a853638d8ed139c02dca62aa117e6564939972d1afd470b7cf924db8d32e8207a9f2be8051542012e3a48815bf715f03bc7e063d7877a8ed6245dec314574018ea"], 0x7f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x94}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000340)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) bind$packet(r2, &(0x7f00000005c0)={0x11, 0x7, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x81000000}}, 0x20}}, 0x0) [ 235.369425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.384396] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 235.402726] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 235.409902] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 235.432130] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 235.450281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.457826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.479143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.503535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.519857] device veth0_vlan entered promiscuous mode 09:55:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_dev$evdev(0x0, 0x0, 0x2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_int(r4, 0x29, 0x12, 0x0, &(0x7f0000000080)) r5 = openat(r4, &(0x7f0000000200)='./file0\x00', 0x141000, 0x0) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f00000002c0)=@ccm_128={{0x304}, "c6d46ee6d479d8df", "544ccb0b50206c741523786d15cd242d", "11d749bc", "4729e206cf80b1e3"}, 0x28) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) [ 235.548281] device veth1_vlan entered promiscuous mode [ 235.577581] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 235.586572] hrtimer: interrupt took 44562 ns [ 235.605988] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 235.636896] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.674014] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 235.685639] audit: type=1804 audit(1585389330.769:42): pid=7744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir291538666/syzkaller.mOqmQ6/1/file0/bus" dev="loop5" ino=3 res=1 [ 235.690576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.730755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.745053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.771046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.789326] audit: type=1800 audit(1585389330.809:43): pid=7744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="loop5" ino=3 res=0 [ 235.816611] device veth0_macvtap entered promiscuous mode [ 235.828647] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.835697] device bridge_slave_1 left promiscuous mode [ 235.852582] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.908243] audit: type=1800 audit(1585389330.979:44): pid=7755 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="loop5" ino=3 res=0 09:55:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/186) socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) bind$pptp(0xffffffffffffffff, &(0x7f0000001600)={0x18, 0x2, {0x2, @local}}, 0x1e) accept4(r2, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) getsockopt$inet6_int(r3, 0x29, 0x12, 0x0, &(0x7f0000000080)) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001640)='/selinux/status\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001500)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x1c, r5, 0x10, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x40090) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) getsockopt$inet6_int(r7, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_DIRTY_LOG(r7, 0x4010ae42, &(0x7f0000001440)={0x10004, 0x0, &(0x7f0000ffc000/0x2000)=nil}) readlinkat(r3, &(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=""/254, 0xfe) [ 235.932512] audit: type=1804 audit(1585389330.979:45): pid=7744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir291538666/syzkaller.mOqmQ6/1/file0/bus" dev="loop5" ino=3 res=1 [ 235.977353] device bridge_slave_0 left promiscuous mode [ 235.985252] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.123333] device veth1_macvtap entered promiscuous mode [ 236.129785] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 236.155832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 236.178413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 236.195671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.206342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.216075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.226140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.236750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.246585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.256725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.267127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:55:31 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x104000, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a3025f1424d05b147f9d3039948e451fbbe57b9b27fe49dac633bda18298e8e9d56afb8b49c0819b8d951a243a19800192a6d17cf8fb07065963627dc33880830d373aec90101338d920b383780b59658fb66f533a853638d8ed139c02dca62aa117e6564939972d1afd470b7cf924db8d32e8207a9f2be8051542012e3a48815bf715f03bc7e063d7877a8ed6245dec314574018ea"], 0x7f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x94}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000340)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) bind$packet(r2, &(0x7f00000005c0)={0x11, 0x7, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x81000000}}, 0x20}}, 0x0) [ 236.276489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.286425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.297521] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 236.305272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.314373] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.322701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.330376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.338647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.354705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.365559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.374863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.386833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.399844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.417631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.427250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.438353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.447817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.457674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.468381] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 236.492848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.508511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.518801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:55:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400800, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000180)) r2 = dup(0xffffffffffffffff) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) fstatfs(r2, &(0x7f00000001c0)=""/37) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8001) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') 09:55:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000000d0a010800000000000000007a310000000008000440000000010900010073797a3000"/52], 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x48004) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) [ 236.545221] team0 (unregistering): Port device team_slave_0 removed [ 236.576756] team0 (unregistering): Port device team_slave_1 removed 09:55:31 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f000000a000)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r4) statfs(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=""/4096) [ 236.664601] audit: type=1804 audit(1585389331.739:46): pid=7799 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir296303532/syzkaller.rwOlu6/1/bus" dev="sda1" ino=16536 res=1 [ 236.787431] devpts: called with bogus options 09:55:31 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0xa10000, 0x1, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0962, 0x4d, [], @value64=0x101}}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000140)=""/42) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)=""/243) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449710f20c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3172", 0xff7c}], 0x1) 09:55:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000440)="eb3c908801ed01000270fff8c5b11bab43d2322b276708f1e2ad83aea977e958d0b37d7ddf3b1bb7dd0200008ecf444eeee210b14bef3318de2abf1ef40621000000000000548f590e28772210e61a0dd1889444c15b5b043d3ccb199d3d3ea9b49d8134f0dca3c8dbd1e593c32e920f6679685d1fce4535ae610e01185713311e90c230931a2e4cbf", 0x89}], 0x36488, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sched_setattr(r2, 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRESOCT=0x0, @ANYBLOB="5bd7805433a9e4f67b198c6179b21a8d101fe13b3fa96af4e0df258013ec18cf032915365270f027f90f245faf018de6316e6caaac6e7530abc93d147c0ab7ea6dac4daac6cf0482aa73", @ANYBLOB="8009b4ce1f08520355a6f5f11cf06a0b91d50a0d7992162a2df60f5181f4fa96375bda3a6896147dea42e09c1f"]]], 0x8) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 09:55:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-generic\x00'}, 0x58) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f00000000c0)='veth0\x00') syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:33 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x12, 0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_int(r3, 0x29, 0x12, 0x0, &(0x7f0000000080)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_int(r5, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) syz_open_procfs(r6, &(0x7f00000001c0)='schedstat\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x800, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21000000, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:55:33 executing program 2: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0xfffffffffffffe5f, 0x0}, 0x7ffffffb}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x40010000, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5b}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080fffffffe) 09:55:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x20, 0x80) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="48000000ecae000014010000015acb000000000000000000000000002c00000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB="0002410000000000"], @ANYBLOB="0100"/24], 0x48}, 0x0) 09:55:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x8, 0xb, 0xfffffffffffffd8b, 0x4000, 0x8001, {}, {0x0, 0x8, 0x2, 0xff, 0x4, 0x6, "cf081d92"}, 0x2, 0x3, @userptr=0x7fffffff, 0x7fff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000300)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, 0x0, 0xff, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast]}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 238.037331] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:55:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @win={{0x6, 0x20, 0x0, 0x23}, 0x3, 0x0, &(0x7f0000000140)={{0x101, 0x7, 0x1, 0x507}, &(0x7f0000000100)={{0x826, 0x3, 0xfffffffc, 0x800}, &(0x7f0000000080)={{0x280, 0x7, 0x3, 0x100}}}}, 0x7fffffff, &(0x7f0000000180)="7664c05049f7400f8238e56d4094700d944994b1aa4f025e546965b554d82c2cee5de4e0af8eafdc3ffa725da6196542d3f60df39d40132de450d04043c9c3cb2e376feb649b221abb42b397b044f64e60485b366693e4eee5366639ea88be741126509704cd9ecc0211f343264c46279ff093968fb8a6800ea7742ebbbf5643f7dbea5f712348fae21df70e372120d2c0502541884b0be2b43c322b5f8a3f669fb46779d0b4430e2100c995cd618e19b896e195ff77357229121f6125fc23e907d35077f5d4542a067cbc79e7d13dac09ccb58e9bbf19d0cdf07c91d64b476cc849e24e2ab2308ca2459ab4eb4314e73e4fa3aeaaf774", 0xfa}}) [ 238.118305] audit: type=1804 audit(1585389333.199:47): pid=7875 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir296303532/syzkaller.rwOlu6/4/bus" dev="sda1" ino=16561 res=1 09:55:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) keyctl$describe(0x6, r3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000240)=""/212, 0xd4}, &(0x7f00000000c0), 0x2c}, 0x20) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 09:55:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48100) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8c6f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r6, 0x1, 0x14, 0x0, &(0x7f00000006c0)) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=0x1) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000480)={0x3, 0x4, 0x4, 0x40000, 0x400, {}, {0x5, 0x2, 0x9, 0x8, 0x4, 0xf7, "5bdce2f2"}, 0x9b, 0x3, @userptr=0x9, 0x2, 0x0, 0xffffffffffffffff}) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ocfs2_control\x00', 0x68cd04, 0x0) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f00000009c0)={0x4, 0x4, 0x4, 0x70000, 0x9, {0x77359400}, {0x4, 0x1, 0x7f, 0x7f, 0x1, 0x7, "fa1081c1"}, 0x24993629, 0x1, @planes=&(0x7f0000000640)={0x2, 0x9, @fd, 0x8001}, 0x7}) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000002c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, 0x0, r9, r3}, 0xb8fb, 0x0, 0x0, 0x8000}) r10 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{0x0}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xfffffffffffffe9c) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[0x60, 0x0, 0x114], 0x0, 0x400, 0x200, 0x0, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x6, @perf_bp={0x0}, 0x18136a86e196ec84, 0x0, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(&(0x7f0000000b40)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\x1eE\x1eYQc\x94\xd2\xc8#\x9e0xffffffffffffffff}) accept$nfc_llcp(r4, &(0x7f0000000080), &(0x7f0000000100)=0x60) 09:55:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) accept$nfc_llcp(r1, 0x0, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="0f01", @ANYRES16=r4, @ANYBLOB="8b6867b04f9c60cad6b6e27872b2bac3d52c3855e093f5110eb4fde788736f8809b4bfd7a5971adffb2283a0a52968f66aa747be8c896237fdbc69580194c015ec15fdd3b7b5e063b5246453263b4e9004d1cec3816f2c66f23ecef092037663cd1a185b4fb4dd8f5fb287fd8c045c264929711702ffce60e10465d97e7253f67ba4c95b85e1814aa310007b1dcc1596836216a464414dfe5862e5000000000000000000dd000000000000b01ce36e059cb18b271e7d7da2e6fa40eb3209cd7bc5be3082ae25b896d1b165c19fdea71b22bd0d405ec710e890ccc4b44a3f5326513cae221fff828cf57d87d723d5696b7654b9eb2f5e376556f8c640171442b13d90b8b94c752a6b7f22085a1d6829e60ed311c6f23d8f304b968128b6f8a32699a877384b1a843cbb910ac32ff4230a0734e3a44c66a88861f4df11c72634d8a540e44f4cb7c3235f"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r5) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x3000, 0x14000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:55:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_int(r4, 0x29, 0x12, 0x0, &(0x7f0000000080)) write$P9_RXATTRCREATE(r4, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000200)=0x2) read(r6, 0x0, 0x6c00) dup3(r6, r5, 0x0) [ 239.086319] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:55:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x18}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x0, 'wg1\x00', {0x2}}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082abd7000fbdbdf250200000006001a004e2200000500050000000000080011000000000008000a000000000014000800626174616476300000000000000000000600010004000000c19507010a7724fa1474824f729840561620da8eb62c9f5b7343668cf7e2e4c8c4ed554ebe99c08f15002eef92d4"], 0x50}, 0x1, 0x0, 0x0, 0x85a1fa2a012733aa}, 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x48c01) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x800) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)={0x220, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x28000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffff000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7cb4952b}]}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x14b800a0, @rand_addr="82d56502f375fe36739cea8db13295b6", 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x12}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'virt_wifi0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x62}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4448}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x835ae30751f80d73}, 0x2a7394904c34ce76) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) [ 239.131689] audit: type=1400 audit(1585389334.219:48): avc: denied { map } for pid=7914 comm="syz-executor.4" path="socket:[30880]" dev="sockfs" ino=30880 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 239.179011] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 239.222429] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 239.238845] XFS (loop2): Invalid superblock magic number [ 239.253940] EXT4-fs: failed to create workqueue [ 239.266164] EXT4-fs (loop5): mount failed 09:55:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) keyctl$describe(0x6, r3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000240)=""/212, 0xd4}, &(0x7f00000000c0), 0x2c}, 0x20) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 09:55:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_int(r4, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000040)={0x6ee, 0x9, 0x4, 0xe000, 0x8001, {}, {0x4, 0xa, 0x2, 0x6, 0x80, 0x20, "d361634c"}, 0x3, 0x3, @offset=0x1, 0x5000000, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 09:55:34 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x12, 0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_int(r3, 0x29, 0x12, 0x0, &(0x7f0000000080)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_int(r5, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) syz_open_procfs(r6, &(0x7f00000001c0)='schedstat\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x800, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21000000, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 239.396028] kvm: emulating exchange as write 09:55:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) perf_event_open(0x0, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x9}, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0xfd00) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffcc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:34 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) semop(0x0, &(0x7f0000000480)=[{0x1, 0x3}], 0x1) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/77) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x8, 0x4, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x0, 0x8}, 0x55, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0xfffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xb73, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe]}, 0x45c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) [ 239.634169] audit: type=1400 audit(1585389334.709:49): avc: denied { map } for pid=7970 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30258 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 239.687842] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 09:55:34 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x81}, 0x1) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) bind(r0, &(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x80) [ 239.746439] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 239.766631] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 239.815871] audit: type=1400 audit(1585389334.899:50): avc: denied { create } for pid=7982 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 239.842019] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a800e01c, mo2=0002] 09:55:35 executing program 4: close(0xffffffffffffffff) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x7, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) [ 239.863914] System zones: 0-7 [ 239.884305] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 09:55:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x101, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="0d11033285a0c25029fed8fc2991e1dc9d53a126151cb61c4eeb37498e7129ee38c14570e126e5f5833a6a77a593152e32c85a73ea02593b3fc0d3b99762af4bf036c2565c944001c93c26d185481f16ec6fa97098b53856b8b5855351e5f5283dc3ff8e429d86c5a354ff563addd04582a9c6f897aafc5b729fe7b02f632de5adba3e1594bb801fe1763f7c50a693593a891b861a44f1776595ffa8215dc969d0dc1048e28341", 0xa7, 0x200}, {&(0x7f0000000180)="6ea014ba6abc31d6bf142f89ec8ce85f5e92cd2cd891ac3b1765a55d624bd972e9294980feaac09dfa50586d6cf77e15c46385c8f0b5f73ea9a639ca7292dfdbc35a6287a1ce48ea0344cb52da27d0cb45b0574e14db0d4e2ea4782fef0809e359e4d4dd46194c3855538b50297b0987b5e7d15ab19e48ae58988c65447377ab6209e250", 0x84, 0x7}, {&(0x7f0000000240)="5b47a89c2abfc1f0a8069c3d33288212dccc142ed6268f3e1c3c9f6bdb2b81530eeebf1e771a6d73bbae51dd2f20f8e58d992fab0bf77364f62231c4ce79e886e8cb861fc791cea1ac95d1f2bb3936d9626e029dbe5afcea214aa0f9ff6264ba410e145e8b040954f6e5878e9623403b9abb8632b1425b07580af051f220f6a83af45f9c98169003b51b73e313121719104b53e89b424ff13d5f89470d1c8c1163a2f633aa0f2ccebed8", 0xaa}], 0x1020002, &(0x7f0000000380)={[{@nobarrier='nobarrier'}, {@fragment_all='fragment=all'}, {@device={'device', 0x3d, './file0'}}, {@user_subvol_rm='user_subvol_rm_allowed'}, {@nodatasum='nodatasum'}, {@nossd_spread='nossd_spread'}, {@check_int_data='check_int_data'}, {@user_subvol_rm='user_subvol_rm_allowed'}], [{@uid_lt={'uid<', r5}}, {@obj_role={'obj_role', 0x3d, '&-'}}, {@smackfsdef={'smackfsdef', 0x3d, '$}\xb0-+bdev'}}, {@audit='audit'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_type={'subj_type', 0x3d, 'vboxnet1'}}]}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000028020000d800000000000000d80000000000000000000000900100009001000090010000900100009001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000b000d8000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800434f4e4e5345434d41524b000000000000000000000000000000000000000000000000000000e00000017f00000100000000000000006261746164763000000000000000000069703667726574617030000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000007000b8000000000d6e000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000908f284e93b23bdaed435109127dcc26da9f075ae542d79b29b716e71d39d557038004123eb927f6ca3f2f0846ddc515ce35a0f693ef2747b44532e8754b41f64c4bf8e69c3947bfdec3397bbdd33990754e30e3350b3d7f4283440292c3b8f8abcfcbdb5e6c4aa5abdba59b1264d5e8d98a2b48c10dcdb192eca3db9c3ff0f0912163a1610826e13c5704e0c2665bb2e2f05f7032b0b561e175acbe4493e8d09c43a574470e4ab9d23f4c041db733ba068592d5d941328477e1c4a8f643eb5a5c51d62c47f6ebbbbdac8a7eefc6763b25c5a8656646632fc2cf9f7e83817d37722f84577011b50ba364d7a7e847a189c5a25273f1"], 0x288) 09:55:35 executing program 2: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r3, 0x89f3, &(0x7f0000000040)) ioctl$TIOCSCTTY(r3, 0x540e, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000380)={{0x5, 0x8}, 'port1\x00', 0x32, 0x44, 0xffff, 0x7, 0x5, 0x4, 0x1, 0x0, 0x3, 0x9}) writev(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000280)=""/241) 09:55:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2168, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x406, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x8) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x20001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x8000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) 09:55:35 executing program 0: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x48, 0x0, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}]}, 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4c080) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x488401, 0x0) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000340)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)=0x20) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x54, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x81}}, @TCA_RSVP_DST={0x14, 0x2, @rand_addr="e8950997150dd31e9952dc0751608ac3"}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x10}}]}}]}, 0x84}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xe}, {0x3}}, [@TCA_CHAIN={0x8, 0xb, 0xfffffffa}]}, 0x2c}}, 0x60000041) 09:55:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='fd\x00') sched_setattr(r1, &(0x7f0000000080)={0x38, 0x5, 0x2, 0x8, 0x785b, 0x200, 0x4465de0b, 0xb71, 0xff, 0x6}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4cb, 0xefe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 240.217183] Cannot find set identified by id 0 to match [ 240.299450] Cannot find set identified by id 0 to match 09:55:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) sendto$inet6(r0, &(0x7f0000000040)="b0a68e", 0x3, 0x0, 0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1f) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x0, 0x200, 0x170, 0x200, 0x258, 0x2e8, 0x2e8, 0x258, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [0x0, 0xff000000], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x130, 0x170, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x5, 0x9, 0xb66}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x4, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_int(r3, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f0000000080)=""/120, 0x78}) 09:55:35 executing program 0: r0 = dup(0xffffffffffffffff) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x1, @random="db3d16018039", 'virt_wifi0\x00'}}, 0x1e) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x400, 0x0, 0x74085d42411d49c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00'}, 0x2c) pipe(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') accept4$inet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000240)=0x10, 0x800) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="16001dfa700fb15a4410a88b87298e04f6fc05d2b77c50b17d8f15290000007f0000000756cdd514", @ANYRES16=r3], 0x2}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x4c844}, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r5 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000440)="494dad24896da947f05b094514dc717097341bb3e28444e4e13adb082fdfeed01892aeff7495139b8868c53ba8374014ab29018fa6855fa269ff2188a9685e5183bb0cb87b2e9cc2b737af1b68b1930d639b017d7a1b9f424ad33a86fb41efa9e97818b83d42455e50f6fd1ee36915fc8c22c384da25dcf6173048a6b47a1929c17ae809084b1598fc18fd2612996b71bc139c8a4d6c16f40aca9d2c50a4fddce5c8cee77e86384bc5bc20b0e4a1a46513cece38c002d8ed4431d54214f0cd9dfb78cb9babe262224b60adf017b02db1db115df1cb0afe8bfc5b18fff7ea47bdb94612ae58bc4e5a34cd842876bf19968c28ec099c30a86407bec5f2c31862ebcf1e2e6d21a98dabcf94ac1ade21c0728d2dd9f7b03c53b50aa6769a8d7ddd7ffb8a091b47349c3ad1f9052ad31a125d3acb69862e1e60e05d5661606bcbe84fd77c58a1b9236559f3a88f13b0be59422ad15c509f8f4fd8cc10002484b45506ac10747accc0d72fd4a712994a7919ac2e8b81fe7e1373e6f639e5dac7f4d8b31fd80763e1ba544224f51b8e5fd854b479062ac5d710fdac596b078a2df1a919c4d68e966a828ae9b6bf1b8547987b2222993e65ee03a83bcc37d38be31eccd471d7eca5e8f93b47903b9544df5456491978d049dd609c7934e5702240c0123579a98648776834e6ba3b45a810cb5d5d1c52cc62f155cbdbd7ed20e391e4416899129fca59cb281d6e223b892e5d9089f29c549e772e76d48e05b91d767f7c55831443d4c6bc0011aa7710e6409e299b56c5e7558d8103c5d2eaf66dee072a80128e76c7c996bad221e72fc3df2e9b46beff1bd0d2d2fb3300735d4d038675a28fd8f5e6be48d74034d6561401f625ed3bc8c456fe11a4b86ab0af4279394a313fdc8bf69491aefb4fbb758e11080883dc2068ade8415dbe41467ec5f7be29d87085bfa6f473d2b5e308876f3bc1ff0cb4c55308b20ac5d4bdf14616c63742649b3b517ca73362f932c955b7f5f81a59f7345bc6cac5ef5378d9e249bef97e18c30282d895f3f99991320c83bcab31cf491634d4b48e5c3fb05768954c0da74225eb394be82aa09097f79d048435495536684b60cc31b86d4e43655079fcfa8b01be38ff81da51c1353cf6d1cea3315867e1050fdfc447fd6dc37608d0885be3e168734012dcdc379356136c2c079eb7a8ff9812f872fac291e7daf2dc411a6a65ec6d3d7a607ecbc7ac8e3c6fc4f803d069cfa62211fde2e6aa70e391de75207844e30c8a9b4b76b26fda835c8b9684fda863b914f4720b51b11ce05afa57e00035c122d14d9a5066d1592e83500153a9ccd65e35444c9fc5e32d0b2391c7ab1c283f20c8893a997bd08b9190e0e371f01d39cf8f1a1a583317a31dabcdac3932fe983d811e0714489468422112aef81eeec75ae8939f530598bd3a7465c5f6a5d7ac9e563e7813feccdcaf2ec730cadb6450284e91656cc76b838023510abb2c220d3459087949a9e48745a5d0461404d10815601d5385a7a55e3691e0d9aa01ed297d7713ab0239b26b86d32de57835aecb6595ddb8b324b43aa5516e7037c948caf1dd218f69e5cc7008506dca0c07b98be46cf1340dd080ca04bbec197c17143d95622223a859f791b181bb7acbe55f99718d8d611d60a8dcc98b860ca91373702c50cfc693f38174fb0ef54016df1c0694f5cc819ac4c41f5db5f9f3912b9fb294a70d8480751bf82f01487e0273e07f3e316c42a44a2b1204cada11224e7b13ce613d166a13a8a6b526b45189599aab807edfdd495bc7595f014bea1e7ede94bbcdbb48835c8c07f9fb73727abbf9e05ea91b13350545e3a3e6702ccc052ce0f85bb18b97361d2278793dab01f088e9d8f9495bf1228c2d463e24e9091686aa9d085ab6e4b8b4291be2c3b023c036c1de0bd4525c5aa148b8947b700b636ffab48f366d4fabc2b9bfdb9bc4a7a015a99723968edeac4a1dea054bf8cccb3fb80cbfbdb36a4ac75298a8ed44815e1d231d59aa1f906bcfff6239dd9e5b3359a0ab4e69c5f574741409d1293db4a8ac86689f4b92587acd74513c2960a6034c5a81f47497494753008e21aefdc4fafb45d4a6a4ef6b2ae5fe8a0e7769f64657ec09da7de2f41325af6e90605f0fcbb13528c2d349681b2f8800af7e9452bf1bbd7cce192f441ab5f6ddb0039e94eb543ccaff1a5a0e6789982b8ac21f8ea2fb19a8e8e3b58e0590d67383cae11ce93ffc6f137509beafda3ace462677dd0088c56bf6005ea4858acf4f59ed1c07f8dee19331a8adbb7d76ee9d80a7b955fb6dd5171d84e7512837507680c4454b6fb4974945f5a334ba2f43dc10e556f0caae49029f9cdf38c2348fc2ba4b5ffd9ed355192912435b10a8fde3798298466e879a9b3004ad5843d756d3901f55d30affbe3689061deaa9af196577416107fd739e64892eb47725ebd6c4be0735675f8e31c673298168ca1158bc7b3b2a15d83890a8f7c94d4862bc97804588424e56e0c97a973b9b439defee3af59c0973833bde85f889673de9902b97f6f094746ec5b0b2494fb4f4093912abd6a494ca349de9e3d7849ad02a5fb9997409c5926f21394a152b87ffba1895a04d95ed2f97fd0d5ead29df1c67568f618297afd178ab08444ad349b96cdeead09b430c9ae68d9aaf4e7a2b09488570e911f222754edbcc7e3330b9ed960bda37e7ac904a7850acf2fad18cd951dca7bd1abce74778b386434cfb8d02c4f07bcee6a355768449715d73e0f7fc0f39c4e0a729a5597c3066a66f836107f98b8fea4e002ab94204b34d6df656c8ad626ef4003ce8011ca60ac1fa180d61c142d5db10b7d401a7189af0842693cb301ca900aabfbd8832fc55ea52165ab818621ed05ee4e376a7f78c18e35d300fb7b2f9bf643351b21f09a47dd08ae1e20a5de168c0569697c1c947a526e198fb4709c8345ad4688ec579728f88c7efc5b629eac711dd000cea5c2b13c8f7209b2569872501ada5b9e1cc26cf31f691fb4cef563edf17e96eed3528d75d7a18646e62bb9bd439d8f7ee23589ac9a9889293e0b0faac3081c4706783b561e9bfbf7d6d7e5e02c8c97a8974bfc06803903cb38caaeee3919ae8d03e1e7d44aa9f128d9340d4bc02ab4d5465dca206219b7472fdd64588607ea1c65148832a57d4893f4a0210af934b9a6ed94df942102b11f7f03f7fda572cb2b066a9aa5eda50d0965104902670b473d4fc32c403c781a3742eff238342062b10cc9785ef006f9d8f6f35afefb4b8ee75652d151e0048d9bfd1177100c53a4e26bd6d2dac850107cde1229f6ff6bef626f28fbacea84a620d9fc6437084e941c756226958d50f52814da9304f542b56ecb4d7c34f633bbd8a13a37cc10b2028f5bf521e5999337b8b77874d2f738b58349de87226116e219d810e923f68040c95d7062f1e6379b3f24c7a240471c3f1e6aab298e0e9e979d7120eccf4f0f8617797d26dea4820f79243ed2d8592621294d98269508d630cf17764db17c89d91dbee142a1c312ae4fae2e7e737aad5cd7c93d07cb4e4446b951a82e9bc40dec3eb1bcc47cacfe97dee9fad593bc29fa56636a9f5a5ebdc15c01120eb347ce638bc465aa5a4fac391dd390ea74c299b835c76730709500769291f5984af1a6dfbf229b39a0c75c9f53c2dc618ade9c757f4317f6746b9e7c349a3bc325644f7650ec0e313e062747a7eb7a070032d0d1b3d1c417580b38e28b5a01d081433cad34e79ccba207f73f36f84d307af12be4031993c23a83b7c3ed86cdf48a4c50b4c217b430f54bf0db62a65b56866a8f7ca8607678ff70e282fdcdd138b02047ead4e12be7a9000840ee25e37107a99a9d92d9d6704647b436ce7e982cd446f014f48bcb0dfe369f2d16eac133815f0bf8cb43389ddd4a5c4bec4abdd9317b96f46340048316573a3c1d9147884b286ba6838abdb344a5a0c9d0a998d91ebd5aa6fe384b3ee9f45fe69a801e5dceee0c93a9d98e960c7406f368eb37e9707caca62d5a4fa9d5eddda46b32b2f0917fbb5dcd53f22f5ab3786c0e67caca170d99c77bd9ddbdd4296897d154e33e3a30bb8cc624085e6db6206e9a87eda23b309591ee8d5a23075f0501e97ea4f0dbccd2140397c8febbb685932c587f5d4cdea61e5fe9ec7e8a8aa42491ffb0c4f3e62bb313fb13611b89e211a56f1a826ed4fe9be20a871c0650761aa7d860d63df2d5b6a6225d50ddeccbe0f2286dbf91c9bc19e9880bbc09e98f7cee46e36b141d0c735ed312fd6f1528a8f527c3e52a019fc5563bb63a7404d59b7") syz_open_procfs(0x0, 0x0) 09:55:35 executing program 2: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r3, 0x89f3, &(0x7f0000000040)) ioctl$TIOCSCTTY(r3, 0x540e, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000380)={{0x5, 0x8}, 'port1\x00', 0x32, 0x44, 0xffff, 0x7, 0x5, 0x4, 0x1, 0x0, 0x3, 0x9}) writev(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000280)=""/241) 09:55:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r5, 0x23133582c6983df3, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r5, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x15d}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x1b2}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7f}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x2c088040) 09:55:36 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x0, 0x401, 0x10001, 0x400}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000440)=""/147, 0x93, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x17, &(0x7f0000000300)=ANY=[@ANYBLOB="2495e04604bc48bbadf0059cfbc6bd1a5cdb6cb746db1802296feb35b0ff5dd97db4c6ffa1fab41a1e13beacf3a6683b6da96071ab5315a4656a4291de2ed90492ebda28f7b01408bf582f0fabb973f27e517ec456b98e4d103001da8a730000d178b1a7a8e07bf8b99da303c5b3ef43a8308e131d2260ccc4400b4dedacef2e41a71d5b44ee7a91b768760471a10be89d6a396ff272ffc4f45e1f8cb2af0474992b6f281d72f84cc9b5682564275363701c46fc83cd528db72f3a"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1, 0xc}, 0x10}, 0x78) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="73797374656d5f75406f626a6563745fb9b7f8e7745f636f6e665f743a733020756e636f6e66696e656420303030303030303030301030303030383030303000"], 0x40) 09:55:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x1000000f, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="780000006305000050ac3d99c7fe46ea0c30dc5fb003ce57abf58158f0736698b0ccffb28d293248c76e4000000c72bce933ebf6430c98c67d1f6027581a764f48d3332493d610bf512d4cbf955f8de59053cc6f613453467a14d590b71e25c3af48130f4e64e60a9ac5c0424cb269e381e0b7e1eaeedeba8d53a150ed115f82de774900"/141], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:55:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r5, 0x23133582c6983df3, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r5, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x15d}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x1b2}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7f}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x2c088040) 09:55:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x1, r3}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0600be00fb712a98e684e69c47e375edeeb6ee2055e6855c30e4ea711f736eb2c1224a6262c1a1f5f8604e1da1d132201580989d36ab725a8fb45eb3407f2b46a5374a44ef445e2d1ba6a0866054cda1e87f63dc9c1f24906183c4c33e4e31ec6469b905bb1396636f93033adf98e5e274e809ee5a52de9386ccc4122b56380e3ed2cc31014ec3bbc33da309d46184b3946cc028610b2632cfef25c20a680a6a9e1236fd39e8d7f8afbb06d83af10845a37ea4fa820f3441258734659789f440463d"], 0xc6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0xd2, "6381eab1db7319c38de9b68f03bfcdb396a00c47beb59201250fcfb0a379d9e6690e38d950e6c79d5219b143a584e0e6b258c8ce06ef1ae56f456847ff03baadb2292be055a899f82f663cf91e9b703f9e75a597166bd65030d5fe2ff197a2799975d57df8927f56bd4d57c4f62c411504b00bdd611c22caf31a29cbd0f056844b341e782cb40642a74276a8174b6b9b41a569da96da0a99167368ab1ff8be99538e2e29f919cda9a95b608fb512a865e7150dfdaa1f3b9ac03b146c18aca0999c35a1bee94d250c293259f9920500def732"}, &(0x7f0000000080)=0xda) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x6be1}, 0x8) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r6, 0x1c08) r8 = open(&(0x7f0000000100)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) write$FUSE_LK(r8, &(0x7f0000000040)={0x28}, 0x28) flock(r7, 0xe) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000140)={0x30}, 0xb0b8) 09:55:36 executing program 3: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f00000003c0)=0x7ff) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x0) [ 241.836829] IPVS: ftp: loaded support on port[0] = 21 [ 241.890547] audit: type=1804 audit(1585389336.979:51): pid=8118 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir296303532/syzkaller.rwOlu6/9/bus" dev="sda1" ino=16568 res=1 09:55:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x9da0, 0x111901) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 09:55:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c756e695f786c6174653d302c00df525e4a3600e7a0a8718cd8cd8626a968d6a83caa7c3feba7e27875b7c409d1a3ebc747627f0f4d3858d584f5e5fd4003000000dd127abf1b8c04048ebc13e6714eaab004dcf1ee63d0a8edb5bd48843dbdca51c7c4624540810325458f973747ad77891bb3d2925b52fc270469dd114f2eeef3"]) [ 242.319123] FAT-fs (loop1): bogus number of reserved sectors [ 242.345896] FAT-fs (loop1): Can't find a valid FAT filesystem [ 242.651734] IPVS: ftp: loaded support on port[0] = 21 09:55:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002100)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/163, 0xa3}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8001}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 09:55:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) open$dir(0x0, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, &(0x7f0000000280)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) syz_emit_ethernet(0x5a, &(0x7f0000000180)={@empty, @remote, @val={@void, {0x8100, 0x7, 0x0, 0x3}}, {@canfd={0xd, {{0x2, 0x1, 0x0, 0x1}, 0x1f, 0x2, 0x0, 0x0, "be5911bd6c53dcd8a0188838ca6ee0f12799af76fd31b114100f164d0e7cb0e4882a350e5da8c778177a69571ec6f19ffa6e4ec46eb1a3d3a2c3ec5937f3cadd"}}}}, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xc) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, 0xc, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@bridge_getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x4}]}, 0x28}}, 0x0) 09:55:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r5, 0x23133582c6983df3, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r5, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x15d}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x1b2}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7f}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x2c088040) 09:55:38 executing program 2: syz_open_dev$radio(0x0, 0x0, 0x2) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x40101) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6, 0x0, &(0x7f000034f000)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x1) connect$inet6(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5f4a52b8c9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r5+30000000}, 0x0) [ 243.106986] audit: type=1800 audit(1585389338.189:52): pid=8158 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16581 res=0 [ 243.224384] audit: type=1400 audit(1585389338.239:53): avc: denied { write } for pid=8153 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 243.295896] audit: type=1800 audit(1585389338.269:54): pid=8164 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16581 res=0 09:55:38 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x0, 0x401, 0x10001, 0x400}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000440)=""/147, 0x93, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x17, &(0x7f0000000300)=ANY=[@ANYBLOB="2495e04604bc48bbadf0059cfbc6bd1a5cdb6cb746db1802296feb35b0ff5dd97db4c6ffa1fab41a1e13beacf3a6683b6da96071ab5315a4656a4291de2ed90492ebda28f7b01408bf582f0fabb973f27e517ec456b98e4d103001da8a730000d178b1a7a8e07bf8b99da303c5b3ef43a8308e131d2260ccc4400b4dedacef2e41a71d5b44ee7a91b768760471a10be89d6a396ff272ffc4f45e1f8cb2af0474992b6f281d72f84cc9b5682564275363701c46fc83cd528db72f3a"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1, 0xc}, 0x10}, 0x78) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="73797374656d5f75406f626a6563745fb9b7f8e7745f636f6e665f743a733020756e636f6e66696e656420303030303030303030301030303030383030303000"], 0x40) 09:55:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) r3 = accept4$rose(r2, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @default, @remote, @netrom, @rose, @default]}, &(0x7f0000000040)=0x40, 0x80800) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000140)=0xfffffff7, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:55:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[]}}, 0x0) 09:55:38 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000f89000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000e14000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r0, 0x89f3, &(0x7f0000000040)) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="ee96029a4e43b2fcf5f2d8dde657baf060f2d1c51259e540ce4c24e0f191bfffb57b2e54f5ab1ccc7c652067cad70c6cd14c875fa9f1161eed794994a7734e64d4e01f3bf71263db71d02b41473f51c0315fb6880d3c94c048fd0a206fc3c3b84cb266c3df503f770329b7bd620662ffd7c5") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') perf_event_open(&(0x7f0000001300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000}, 0x0, 0x100000000, 0x0, 0x0, 0xfffffffffffffffe, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r5, 0x511, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x80000001, 0x0, 0x0, 0x4}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000012c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x1c, r5, 0x8, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40480c4}, 0x80801) syz_open_procfs(r2, &(0x7f0000000000)='fd\x00') ptrace$setsig(0x4203, r2, 0x80, &(0x7f00000011c0)={0x1f, 0x6, 0x3}) read$FUSE(r1, &(0x7f0000000140), 0xfffffefa) 09:55:38 executing program 2: pipe(&(0x7f00000015c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0xfffffffffffeffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x8003, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x1e0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) [ 243.489302] input: syz1 as /devices/virtual/input/input5 09:55:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r5, 0x23133582c6983df3, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r5, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x15d}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x1b2}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7f}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x2c088040) 09:55:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x373, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_int(r2, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000000)) syz_open_dev$loop(0x0, 0x0, 0x0) 09:55:39 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000800)={[0x80000001, 0x3, 0x1, 0x0, 0x39, 0x200, 0x3, 0x2834c0, 0x1, 0x8d5, 0xffffffff, 0x5d7, 0x80, 0x6, 0x701d, 0x100, 0x0, 0xffff, 0x1, 0x400, 0x8, 0x3, 0x0, 0xc768, 0x37b2, 0x9, 0x7fffffff, 0x4f, 0x22b3, 0x101, 0xffff, 0x2, 0x9, 0x4, 0x200, 0x1000, 0x55, 0xd5d5, 0x2, 0x7fffffff, 0x7fffffff, 0x0, 0x2, 0x9, 0x9, 0xffffff01, 0x2400, 0x9, 0x9, 0xfffff000, 0x6, 0xad, 0x3f, 0x3, 0x7fff, 0x5, 0x3ba, 0x1, 0x1000, 0x9, 0x1, 0x1, 0xfffffffd, 0x1, 0x7, 0xffff, 0x80, 0x2, 0x0, 0xffff, 0x15e, 0x0, 0x1, 0x5, 0x7, 0x8, 0x8, 0x1, 0x3, 0x7, 0x0, 0x4, 0xfffffffe, 0x8d, 0x3f, 0x80000000, 0xecc, 0x4, 0x200, 0x6, 0xffff, 0xffffffff, 0x0, 0x8, 0x4, 0x10001, 0xffffff7f, 0x7fff, 0x7fffffff, 0x0, 0x7, 0xbb, 0x1, 0x80000000, 0x3, 0xb6df, 0x3b0fc164, 0x101, 0xffffffff, 0xff, 0x6, 0x9, 0x1f, 0x7fff, 0x7f, 0x0, 0x6, 0x401, 0x7ffffffb, 0xfffffa2f, 0xffffffff, 0x3, 0x5, 0x1, 0x4, 0x1679, 0xe4, 0x6, 0x5, 0x968, 0x8, 0x7, 0x1000, 0x2, 0x10000, 0xfffffff9, 0x0, 0x82, 0x7, 0xcdd, 0x9, 0x9, 0x80000001, 0x800, 0x8000, 0x14bd, 0x9ac, 0x2, 0x14ff, 0x1, 0x0, 0x654a1941, 0x0, 0x0, 0x8, 0xc6f, 0xff, 0x3, 0xfffffffb, 0xfff, 0x0, 0x9, 0x10001, 0x638b, 0x0, 0x0, 0x6, 0x8, 0x7fff, 0xd7b, 0xa388, 0x400, 0x7, 0x9, 0x6, 0x3, 0xffff, 0xf1cb, 0x3, 0x81, 0x800, 0xe869, 0x0, 0x1ff, 0x8, 0x9, 0x6, 0xffff, 0x0, 0x20, 0xfb9b, 0x6, 0x3343, 0x0, 0x100, 0x101, 0x8001, 0x57b, 0x3, 0x9, 0x8b4a, 0x5, 0x1, 0x9d, 0x10000000, 0x3, 0x2, 0x9, 0x94, 0x3f, 0x8, 0xb0f, 0x5, 0x0, 0x7, 0x1000, 0x7, 0x2, 0x4f4, 0x1, 0x8c2, 0x401, 0x2, 0x0, 0x9, 0x40, 0x10001, 0x7, 0x0, 0x3, 0x20, 0x3f, 0x2, 0xd9e6, 0xffff, 0x800, 0xffffffff, 0x3f, 0x3f, 0x9, 0x6, 0x9, 0xd08b2bc, 0x81, 0x7, 0x2a, 0x0, 0x0, 0xffffae8c, 0x80000001, 0x5, 0x0, 0x9, 0x81, 0x1, 0x6, 0x1ff, 0xffffffe1, 0x0, 0xdfc, 0x1, 0x0, 0x4, 0x3e6b, 0x2, 0x6, 0x1, 0x7, 0xfffffffe, 0x3, 0x400, 0xe7, 0xb54, 0x5, 0x0, 0x67, 0xe9, 0x875f, 0x3, 0xffffffff, 0xf3, 0x8d, 0x140e, 0x9, 0x9, 0x2, 0x2, 0x7fff, 0xffffffff, 0x800, 0xfffffff8, 0x4c81, 0x20, 0x7, 0x0, 0xbf2f, 0x4, 0x1f, 0x2, 0x0, 0x0, 0x8, 0x7, 0x7, 0x0, 0x0, 0x2, 0xfffff494, 0xfffffffa, 0x29a0, 0x2, 0x2c3c800b, 0x9, 0x3, 0x4, 0x80, 0x8, 0xfffffffe, 0x4, 0x7, 0x81, 0x1, 0x7, 0x80000001, 0xfffffff8, 0x0, 0x400, 0x6, 0xf0169bc, 0x1ff, 0x77, 0x2, 0x9f86, 0x0, 0xfffffffb, 0x0, 0x800, 0x7fffffff, 0x7fff, 0x4b9, 0x8, 0x10001, 0x981, 0x3f, 0x3, 0x4, 0x20000000, 0x9, 0x0, 0x0, 0x8, 0xbf5e, 0x2, 0x3, 0x1ff, 0x2, 0x1, 0x5, 0x1, 0x0, 0x7, 0x8001, 0x1, 0x0, 0x3, 0x8, 0x1, 0x8, 0x28, 0xffffff7f, 0x4, 0x2, 0x4, 0x4, 0x2, 0x6b, 0x6, 0x0, 0x0, 0x9, 0x2, 0x3, 0x2884, 0x7, 0x8, 0xffff369f, 0x2, 0x95b1, 0x7fffffff, 0x4, 0x8001, 0x8, 0x1, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x1f, 0x6, 0x10007, 0x40, 0x9, 0x3af9, 0x6, 0x5, 0x2, 0xfffffffe, 0x266b, 0x69, 0x2740, 0x4, 0x7, 0x8, 0x8, 0x3, 0x1, 0xffff, 0x0, 0x7ff, 0xf58, 0x6, 0x3153, 0xfffff28d, 0x180, 0xffff, 0x4, 0x7fff, 0x6, 0x2, 0x1800, 0x39d1, 0x1000, 0x0, 0x9, 0x7, 0xdbf, 0x4, 0x0, 0x3, 0xfffffffb, 0x9, 0x5, 0x3f, 0x8, 0x174e, 0x3f, 0x7f, 0x8, 0x80000001, 0x2, 0xad400000, 0x6a, 0x6, 0x0, 0x80000000, 0xb8, 0x1000, 0x10000, 0x2, 0x3, 0x6, 0x7fff, 0x6, 0x200, 0xffff, 0x7, 0x3, 0x7ff, 0x7, 0x3, 0xcf8, 0x1, 0x3, 0x8, 0xfffffff8, 0x9d01, 0x7, 0x3, 0x5, 0x6, 0xffffff00, 0x9, 0xcc, 0xffff, 0x4, 0xfffffffb, 0x81, 0x1000, 0x8, 0x3, 0x7, 0x0, 0x0, 0x4, 0x2, 0x6, 0xd53, 0xf83, 0x8, 0x9, 0x5, 0xafa, 0x6, 0x0, 0x994e74f, 0x101, 0x40, 0x1000, 0x2400, 0x4, 0x2, 0x2, 0x5, 0x3, 0x6, 0xbfa1, 0x7, 0x8d, 0x1, 0xf9bb, 0x6, 0xffffffff, 0x7fffffff, 0x80000000, 0x7, 0x8, 0x3, 0x3ff, 0x0, 0x4, 0x0, 0x94, 0x0, 0x4, 0x2, 0xff, 0x7f, 0x6, 0x9e45, 0x7f, 0x364e, 0x3f, 0x6e13, 0x6, 0x5d1b, 0x4, 0xe, 0x7fff, 0x0, 0x7, 0x8, 0x80, 0x8d78, 0x1, 0x4, 0x8, 0x6, 0x9, 0x10000, 0x0, 0x80000000, 0x80, 0x9, 0x8001, 0xffff, 0x9, 0x9, 0x4, 0x9, 0x1e99, 0x3, 0x5, 0x2, 0x10000, 0x8d9, 0x4, 0x0, 0x2, 0x4, 0x8cb2, 0x8, 0x4, 0x3da, 0x4, 0x4, 0xffffffff, 0x20, 0x1000, 0x7ff, 0x6c62aec5, 0x3, 0xfffffff9, 0x6, 0x7, 0x8, 0xdd, 0xbaae, 0x0, 0x7, 0x1, 0x6dda5d31, 0x40, 0xffffffff, 0x3268, 0x0, 0x4, 0x7, 0xa03, 0x3, 0x5, 0x2, 0x0, 0x81, 0x56, 0x1ff, 0x5, 0x4, 0xd9, 0x401, 0x100, 0xb18, 0x4, 0xbe5, 0x3f, 0x4, 0x3, 0x80000000, 0x800, 0x8, 0x8, 0x100, 0x50, 0x6ab, 0x1, 0x4, 0x5, 0x2, 0x0, 0x82, 0x7, 0x7, 0xca, 0x1000, 0x10000, 0x0, 0x3, 0x80, 0x3, 0x42d2, 0x800, 0x8001, 0x0, 0x5, 0x4, 0x638, 0x1243, 0x1ff, 0xffff4aa6, 0x1, 0x4, 0x401, 0xa72, 0xffff, 0x1, 0x2, 0x200, 0x4, 0x8, 0x7fffffff, 0x80, 0x20, 0xfffffff7, 0xbdc, 0x3ff, 0xfffffff7, 0x40, 0x0, 0x9, 0x7, 0x80000000, 0x1, 0x20, 0x3, 0xffffffc0, 0x3, 0x8, 0xfffffffd, 0x1ff, 0xb62, 0x10001, 0x4, 0x2, 0x400, 0x0, 0x19c361ad, 0x7, 0x0, 0x8, 0x1ff, 0x3, 0x0, 0x6, 0x8, 0xfffffffc, 0x0, 0x5, 0x8, 0x8, 0x4, 0x7, 0x1, 0x2, 0x0, 0xffff49f8, 0x800, 0x3, 0x0, 0x800, 0x8, 0x1f, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0xfff, 0x0, 0x8, 0x9, 0x5, 0x5, 0x7fff, 0x5, 0x1000, 0xffffffff, 0x8, 0x10000, 0x80000001, 0x4, 0x2, 0x1, 0xfce1, 0x2, 0x42b, 0x200, 0x9, 0x0, 0xc6, 0x2, 0x20, 0x9, 0xff, 0x8, 0x90000, 0x3, 0xfff, 0xfffffffd, 0x0, 0x0, 0x81, 0x1f, 0x0, 0x1ff, 0x6, 0x7, 0x8, 0x3f, 0x6, 0x7, 0x9, 0x1, 0x40, 0x4e69, 0x7, 0x1f, 0x7, 0x6, 0x8001, 0x7, 0xf5, 0x0, 0xa3, 0x7, 0x8f, 0x4, 0x0, 0x3f, 0xfffffffe, 0xdf41, 0x40, 0x4, 0x3f9, 0x0, 0x1000, 0x7, 0x80000000, 0x6, 0x40, 0x6, 0x0, 0x3, 0x2da29bec, 0x5, 0x4, 0x6, 0x7ff, 0x86e9, 0x793, 0x0, 0x3ff, 0x2, 0x1, 0x5, 0x90, 0x1, 0x51, 0x1, 0x3, 0x80, 0x9976, 0x7ac1000, 0x8000, 0xfff, 0xfffffe00, 0x7, 0x6e, 0x0, 0x7, 0x5f71d168, 0x8, 0xff, 0x1, 0x2, 0x200, 0x7f, 0x7fff, 0x5fd, 0x10000, 0x8001, 0xd02, 0x9, 0x2, 0x6, 0x5, 0x5fce, 0x669, 0x80000000, 0x9, 0x3ff, 0xffffffff, 0xfffffff7, 0x200a, 0xffff7430, 0x1000, 0x4, 0xfffffffe, 0x80000000, 0x8, 0x7f, 0x800, 0x6, 0x2, 0x9, 0x6, 0x4, 0x5, 0x3, 0x0, 0xdabb, 0x7fff, 0x400, 0x9, 0x5, 0x7, 0x9, 0x81, 0x6, 0x4, 0x1ff, 0x40400, 0x8000, 0x40, 0x3e6, 0x2, 0x3, 0x4, 0x9, 0x0, 0x6, 0x8, 0x2, 0x5, 0x9, 0x10001, 0x0, 0x2, 0x0, 0x7, 0xfffff7a7, 0x0, 0x10000, 0x0, 0x1, 0x9, 0x4, 0x80000000, 0xfffffff7, 0x20000000, 0x9, 0xffff, 0x2, 0x2, 0x1ff, 0x9, 0xffffffff, 0x4, 0xff, 0x7b, 0x1, 0x80000000, 0x0, 0x80000000, 0x5, 0x8, 0x4, 0x0, 0x3, 0xffffffff, 0x10001, 0x4, 0x3ff, 0x3f, 0x9, 0x6, 0x1, 0x3, 0x7, 0x7ff, 0x9, 0x800, 0x7fffffff, 0x8, 0x700, 0x9, 0x1, 0x6, 0x80000000, 0x8, 0x0, 0x0, 0x8, 0x2, 0x40, 0x9, 0x9, 0x0, 0x6, 0x8, 0xdd6, 0x2, 0x81, 0x5db1, 0x45, 0xcc, 0x6, 0xff, 0xfff, 0x81, 0x6, 0xffff, 0x7, 0x101, 0x1, 0x0, 0x200821d, 0x9, 0x8, 0xe53e, 0x20, 0x2, 0x0, 0x3, 0x2f57, 0x0, 0x3, 0x9, 0x5, 0x5, 0x8, 0x2, 0x4, 0x0, 0x9, 0x6, 0x6, 0x9, 0x101, 0x8, 0x83c, 0x1000, 0xffff, 0xffff, 0xffffffff, 0x80, 0x1ff, 0x2, 0x941, 0x40, 0x7, 0x5, 0xfffffffa, 0x8000, 0x3, 0xff, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8001, 0xffffffff, 0x2]}) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x0, 0x0, 0x0, "", [""]}, 0x10}}, 0xc080) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) sched_setscheduler(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x9, 0x3f, 0x3f, 0x46, 0x0, 0x0, 0x4010, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0xb005, 0x9, 0x0, 0x1, 0xffffffff80000001, 0x1f, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 09:55:39 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x0, 0x401, 0x10001, 0x400}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000440)=""/147, 0x93, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x17, &(0x7f0000000300)=ANY=[@ANYBLOB="2495e04604bc48bbadf0059cfbc6bd1a5cdb6cb746db1802296feb35b0ff5dd97db4c6ffa1fab41a1e13beacf3a6683b6da96071ab5315a4656a4291de2ed90492ebda28f7b01408bf582f0fabb973f27e517ec456b98e4d103001da8a730000d178b1a7a8e07bf8b99da303c5b3ef43a8308e131d2260ccc4400b4dedacef2e41a71d5b44ee7a91b768760471a10be89d6a396ff272ffc4f45e1f8cb2af0474992b6f281d72f84cc9b5682564275363701c46fc83cd528db72f3a"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1, 0xc}, 0x10}, 0x78) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="73797374656d5f75406f626a6563745fb9b7f8e7745f636f6e665f743a733020756e636f6e66696e656420303030303030303030301030303030383030303000"], 0x40) 09:55:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffff7fffffffff, r0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x33243) time(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001840)='TIPC\x00') open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 244.304529] input: syz1 as /devices/virtual/input/input6 [ 244.429147] audit: type=1804 audit(1585389339.509:55): pid=8237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir611055937/syzkaller.XfNWO5/11/bus" dev="sda1" ino=16587 res=1 09:55:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, 0x0) setuid(r2) 09:55:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000380)={0x6, 0x7d, "a3fb66a7ecfe706a8778a01882f9f3585b23c463f242e14952c539cac3a3fcc0fa1502ca11ffc352bd88f1b0203feecb33e9ff177a3ce478f25f8f63ca6a70702d03a816a1052c3519c3f032c7f0b78857c51813f97c8ecd99bfbec33069d3f0f15bb9311a824e4defb267a80505ebc86f0255aa5c1527799dc0c481df"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_int(r3, 0x29, 0x12, 0x0, &(0x7f0000000080)) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x7) r5 = accept4(r4, 0x0, 0x0, 0x0) close(r5) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000180)={0xa30000, 0x6, 0x3, r5, 0x0, &(0x7f0000000140)={0xe6430e2d0b86d11f, 0x1, [], @p_u32=&(0x7f0000000040)=0x2}}) setsockopt$ax25_SO_BINDTODEVICE(r6, 0x101, 0x19, &(0x7f0000000340)=@bpq0='bpq0\x00', 0x10) [ 244.618736] audit: type=1400 audit(1585389339.669:56): avc: denied { setopt } for pid=8247 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:55:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x137}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f0000000040)="b0a68e", 0x3, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000280)=0x28) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/18, 0x12}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x31) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:55:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r5, 0x23133582c6983df3, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}}, 0x0) 09:55:39 executing program 1: pipe(&(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_int(r4, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYRES64=r0]}) r7 = dup2(r2, r1) dup3(r7, r5, 0x0) [ 244.749150] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 244.827783] audit: type=1804 audit(1585389339.769:57): pid=8253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir611055937/syzkaller.XfNWO5/11/bus" dev="sda1" ino=16587 res=1 09:55:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000500ae018b000000"], 0x1c}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x70, 0xa, 0x6, 0x201, 0x0, 0x0, {0x8, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x3d}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x40}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x27}, @IPSET_ATTR_COMMENT={0xa, 0x1a, '@ppp1\x00'}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7f3b}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0xa5e8aa913da879e6) [ 244.890191] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 244.981123] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 245.034382] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e000e01c, mo2=0002] [ 245.060310] System zones: 0-7 [ 245.082607] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 245.106919] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 09:55:41 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x10000) dup2(r0, r1) chdir(&(0x7f0000000200)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:55:41 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x0, 0x401, 0x10001, 0x400}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000440)=""/147, 0x93, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x17, &(0x7f0000000300)=ANY=[@ANYBLOB="2495e04604bc48bbadf0059cfbc6bd1a5cdb6cb746db1802296feb35b0ff5dd97db4c6ffa1fab41a1e13beacf3a6683b6da96071ab5315a4656a4291de2ed90492ebda28f7b01408bf582f0fabb973f27e517ec456b98e4d103001da8a730000d178b1a7a8e07bf8b99da303c5b3ef43a8308e131d2260ccc4400b4dedacef2e41a71d5b44ee7a91b768760471a10be89d6a396ff272ffc4f45e1f8cb2af0474992b6f281d72f84cc9b5682564275363701c46fc83cd528db72f3a"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1, 0xc}, 0x10}, 0x78) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="73797374656d5f75406f626a6563745fb9b7f8e7745f636f6e665f743a733020756e636f6e66696e656420303030303030303030301030303030383030303000"], 0x40) 09:55:41 executing program 1: munlockall() r0 = socket$inet6(0xa, 0x80000, 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2c}, 0x402}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast1}, 0xfffffe24) r3 = socket$inet6(0xa, 0x3, 0x80) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) listen(r1, 0x7) accept4(r1, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000004b00)) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x7) r6 = accept4(r5, 0x0, 0x0, 0x0) close(r6) getsockopt$bt_sco_SCO_CONNINFO(r6, 0x11, 0x2, &(0x7f00000001c0)=""/4096, &(0x7f0000000000)=0x1000) 09:55:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x110}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 09:55:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') 09:55:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r5, 0x23133582c6983df3, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}}, 0x0) [ 246.724446] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 246.737385] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 246.749283] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 246.771307] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 09:55:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x1, 0x0, 0x41c1, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3}, 0x0, 0xa, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c653168b0a8aba0faaa75e865f07265cb26c96f6e3483ee81b2946ad63cd6a8e84461c1080dfeba168f9d2f2624cabf32e44aa6a35be25fa04e76d6dbc3c8e85b5e1e32931645a22ee674fa00c7c48074b9edd416fcda8e078110e063652dd0a7900e03fcb3d03ec289f034ea7821ab39e15d570a093e387a6db56bbec016988e15db1ccdb9087fc5c3b202808a2fbd153cc284ed34c581fc3e485dde1060ea39c5d44ede66c144eb9200001d00"/242]) close(0xffffffffffffffff) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000040)=0x5, 0x4) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f00000000c0)='ocfs2\x00', &(0x7f0000000140)='./file1\x00', 0xfffffffffffff801, 0x6, &(0x7f0000002800)=[{&(0x7f00000002c0)="f267770d6f38d5cb4e70f2bb590c943a76d4b1f6e4f2f6f528e72ece1b57c57bca4ddf931fcfc1024f55b8bd6f1a89b734e69a2c5181508468d90b4999b2e5ab", 0x40, 0x4}, {&(0x7f0000000380)="69fff2513b9920ff2170075bc7adf3044c12be8ccf3b8c7aae6991ae60cfefc69b20ebb5fe32c90adfcf8f141046535e7d542e31b60409d79333d7f376b032110f400e8b8ce054433ff0005a20c6b6a04f988ae407b7368eab5bf45a46ae53c909fc9e069c06b5ca3850cab89afe845d29e199c494bd608aaad381c52c33735607774b1451c24c6bdf159df275ed5b3c", 0x90, 0x6}, {&(0x7f0000000580)="1adece6124dbd2cdb3109ea8695b4bb2475210db7c8473a663b981b98c345ee9776e89c6a022b5098f82c267193367ff2a3e8f693e52d13721312a6ca385bb20d115af30c2850de0cc85fcaaf7c1a8e8c5d70034cd92bffaa5dae2b2bae68d17ab97bb319a6a6b132a40b953522cf5d393430220b5370808e046d4bdb368d3a735db3d3ec1644773b6b64e9349bc8d51fdb8f89af79493", 0x97, 0x7fff}, {&(0x7f0000000640)="b7cfd2e3355258a3316fde3f68f68a52e83d5477c285b2bbfb1867b84dabe31e73363fde520cf530670267d40263cd236d34b3475c89c5cd54b92bea5c0b0a83f2fbc5285893d027aa5fee22e7f33aec9cfc8923eb277bf0dc805f7b2a6da27515450e4c1be04f676098c19de590aa2683c208699bdb8fc12118a595aa74c4bdfc9e5087124fda5fbda85cb0a0012f752a3d1b196ffd7c973c858adf860291de631f86645cee197c046b411b5980adda1549d399902a6e", 0xb7, 0xfffffffffffffffb}, {&(0x7f0000000800)="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", 0x1000, 0x40}, {&(0x7f0000001800)="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", 0x1000, 0x9}], 0x100002, &(0x7f0000000700)='overlay\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'veth1\x00', 0x800}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0xd997, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb6e}, {0xa, 0x4e22, 0x0, @mcast2}, 0x0, [0x6, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x2]}, 0x5c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) accept4(r2, &(0x7f0000000240)=@tipc=@name, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x8, 0x4, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'veth1\x00', 0x800}) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 246.888569] overlayfs: failed to resolve './file1h°¨« úªuèeðreË&Éon4ƒî²”jÖ<Ö¨èDaÁ þº/&$Ê¿2äJ¦£[â_ NvÖÛÃÈè[^2“E¢.ætú': -2 [ 246.936287] overlayfs: failed to resolve './file1h°¨« úªuèeðreË&Éon4ƒî²”jÖ<Ö¨èDaÁ þº/&$Ê¿2äJ¦£[â_ NvÖÛÃÈè[^2“E¢.ætú': -2 09:55:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)=""/180, &(0x7f0000000040)=0xb4) getuid() 09:55:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x3e202, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r3, 0x89f3, &(0x7f0000000040)) r4 = dup3(r2, r1, 0x0) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000440)) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000400)={0x736a, 0x4, 0x6}) fanotify_init(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xa8, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x74, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}}, {0x20, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x19, 0x1a, '}md5sum/ppp1selinux-\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x9}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000080}, 0x240040d4) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r5 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000000)=""/15) 09:55:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r5, 0x23133582c6983df3, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}}, 0x0) 09:55:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x8, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d62e0eb92552fba4784466ebedbcc3e06000000000000006c0e09d1ed9c352ef80000430500cf359a1fa76dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2dba5236e1882c601f2b49e32098f6919c7234c0000995de2be4e7b3881075586a5c5a827995c4ea9173085931c9f9abb4a2956cfba82a7a7d1467ede214883b7453f17f4cd496cf03a9e8f003e80efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f902950aced808f4aa86c8dc50de43149483b911caf5e80897681cff66ccb9bda08f7479ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46df9b9e5b00c8de1d2fe940ed50dc3a13984b627b85d0809e6a4200413acacb65253404b86864a9a35fa8b7740000000000004893b9890834bc1bee1f2d34137b743bc82c0dd965b0d7f5586d354ba2edab762282359b53a77689cb44983404e0c9aaf10fba67eb0e0dbb369052f97b8caebd4786bce825d47510a349a27b629159833912e98b4d18da4842bdd8f8565f725575f20a0900000008d01ddc139e1bc2bbc29f1e3267a4fa2cfe9e006f7ecec38c585cd76ab3c1fe251feaf94e4bf99f5805cb3a9eb7e19435c8c64286f753feac4b6df2e24ed42e44b529efa726a1234820f629ca68d0168d1c82fa580a00606be221d24109545721d08f541ab5b3d6bdfffbf8eec0d19adb1585243291ec2a079e50b689d80394bf2edf864ad65647912adbe7a3fb83b079000000000000000000000029663a01577763d4ced333670089daf76f5dddb0ee320032bbf352880feb6bbf7ebd4b55ed8013c39a13a054dd22ca3c506066a940fa2cd112b95740009faa51718feb06466b76527a012a08377346baa3ac032f240b622a83e1"], 0x236) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x100000141042, 0x20) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 09:55:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) 09:55:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x110}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 09:55:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x3e202, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r3, 0x89f3, &(0x7f0000000040)) r4 = dup3(r2, r1, 0x0) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000440)) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000400)={0x736a, 0x4, 0x6}) fanotify_init(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xa8, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x74, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}}, {0x20, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x19, 0x1a, '}md5sum/ppp1selinux-\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x9}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000080}, 0x240040d4) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r5 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000000)=""/15) 09:55:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') 09:55:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x110}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 247.741205] syz-executor.3 (7482) used greatest stack depth: 24192 bytes left 09:55:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00'}) openat$bsg(0xffffffffffffff9c, 0xfffffffffffffffe, 0x80000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r6, 0x0, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) connect$l2tp(r4, &(0x7f0000000040)={0x2, 0x0, @local, 0x1}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03009f8800000c55329dab888b656e657665006948dd14fe81d230d2040006000800fefad5c0eb0a050000", @ANYRES32=0x0, @ANYBLOB="08000800eef562f3a9bce5e7568bf8318d01018cae0010b0f6788a04771da192382bb8344b86c066144ae2ade57f3df722d949ec2b60726dbd354445eaabe1a06928d5888e7e349bbf78ab2dad1d32ec0d4ed8ae91133c25095d038da7e5d3b1ef4c5741e4e02ca6132bddff0a11e1b7a74edd0972059abee8827e03592cafae93f65299eb13ad99d216afd94ca0e8706519928ddfd7e11e6c24a7a036490b59757df4ca6505", @ANYRES32=r9, @ANYBLOB], 0x50}}, 0x0) 09:55:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x110}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 247.992141] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.083111] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 09:55:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9b64a9b358451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 09:55:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) 09:55:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055810000000460b8107a277001419000a0010000000000003f50000003e0000ef38bf461e59d7", 0x39}], 0x1) 09:55:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') 09:55:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x8, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./bus/../file0\x00', 0x10) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x6cc02, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:55:43 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x80) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ecf0829800002665f30f008f6300a6af02660f3a62227d0f20e06635000040000f221a260f0350000f01cf", 0x2e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8, 0x0, 0x0, 0x400006], 0x0, 0x14440}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:55:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000000c0)=""/232) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) syz_open_procfs(r3, &(0x7f0000000000)='fd\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000200)={{0xa, 0x2, 0x1f, 0x401, '\x00', 0x7fba14e2}, 0x1, 0x400, 0x3, r3, 0x3, 0x0, 'syz1\x00', &(0x7f0000000000)=['cgroup/posix_acl_access[selinux#wlan1\x00', '\\^\x00', '/dev/ptmx\x00'], 0x33, [], [0x0, 0x4, 0x0, 0x1ff]}) ioctl$TCSETSF(r1, 0x404c4701, 0x0) 09:55:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) accept4(r2, 0x0, 0x0, 0x0) 09:55:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') [ 249.394964] audit: type=1800 audit(1585389344.479:58): pid=8473 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16599 res=0 09:55:44 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000940)={@empty, @dev}, &(0x7f0000000980)=0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r7, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}]}, 0x34}, 0x1, 0xf0ffffff, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x2, 0x70bf29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x900b000000000000) [ 249.748475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:55:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r2 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000000c0)=""/232) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) syz_open_procfs(r3, &(0x7f0000000000)='fd\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000200)={{0xa, 0x2, 0x1f, 0x401, '\x00', 0x7fba14e2}, 0x1, 0x400, 0x3, r3, 0x3, 0x0, 'syz1\x00', &(0x7f0000000000)=['cgroup/posix_acl_access[selinux#wlan1\x00', '\\^\x00', '/dev/ptmx\x00'], 0x33, [], [0x0, 0x4, 0x0, 0x1ff]}) ioctl$TCSETSF(r1, 0x404c4701, 0x0) [ 249.818175] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 251.952839] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 251.959784] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 251.968274] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 251.975186] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 251.984994] device bridge_slave_1 left promiscuous mode [ 251.991050] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.042079] device bridge_slave_0 left promiscuous mode [ 252.047680] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.104683] device veth1_macvtap left promiscuous mode [ 252.110744] device veth0_macvtap left promiscuous mode [ 252.116197] device veth1_vlan left promiscuous mode [ 252.125874] device veth0_vlan left promiscuous mode [ 252.272792] device hsr_slave_1 left promiscuous mode [ 252.324137] device hsr_slave_0 left promiscuous mode [ 252.369336] team0 (unregistering): Port device team_slave_1 removed [ 252.379212] team0 (unregistering): Port device team_slave_0 removed [ 252.391081] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 252.424767] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 252.479715] bond0 (unregistering): Released all slaves [ 254.121776] IPVS: ftp: loaded support on port[0] = 21 [ 254.930489] chnl_net:caif_netlink_parms(): no params data found [ 254.987448] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.993966] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.001767] device bridge_slave_0 entered promiscuous mode [ 255.008612] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.015125] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.022912] device bridge_slave_1 entered promiscuous mode [ 255.041552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.050981] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.070419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.077816] team0: Port device team_slave_0 added [ 255.083979] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.091477] team0: Port device team_slave_1 added [ 255.108119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.114809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.140366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.151748] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.157986] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.183904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.194596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.202516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.263987] device hsr_slave_0 entered promiscuous mode [ 255.300524] device hsr_slave_1 entered promiscuous mode [ 255.341108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 255.348322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.418898] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.425446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.432177] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.438678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.474931] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 255.481377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.489786] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.499178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.507404] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.514177] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.524282] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 255.530502] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.539176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.547232] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.553701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.563806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.573191] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.579528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.601168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.608965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.617346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.624905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.635281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.645714] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 255.651831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.666772] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 255.674701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.682810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.693916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.757710] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 255.768040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.804281] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 255.811740] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 255.818370] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 255.827712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.835464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.842875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.854486] device veth0_vlan entered promiscuous mode [ 255.864952] device veth1_vlan entered promiscuous mode [ 255.871508] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 255.880720] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 255.895182] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 255.905135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.913244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.923671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.932154] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.941306] device veth0_macvtap entered promiscuous mode [ 255.949278] device veth1_macvtap entered promiscuous mode [ 255.959999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 255.971287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 255.981987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.992080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.001635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.011399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.020550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.030314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.039421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.049249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.058396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.068221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.078498] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 256.085933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.093135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.101422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.111966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.121935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.131581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.141510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.150699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.160515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.169642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.179374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.188874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.198629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.208660] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 256.216006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.223167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.232294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.763943] NOHZ: local_softirq_pending 08 09:55:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xcc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x111000, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000015708273a8f58ba0774740000dfdbdfa6", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc254ec2862883ce7257cd6f7ae2dce398ccfdaef81c581d1b4723e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c189704152109b0dff949c76132648036e446ffffff7f025485dc560b67fa9950386e7d44890c374265b739aa0ef8918e45feb997445e59879013839d9e3b53400e8144550106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce3420a63be0b9def5fa522a5ac76e5d1c851bc49ad7264baad72d6a0952ab4619ca4372f5c1af7a28b6b57a956e1336391815132c94ba68ec897ae8c862fd7167ddfecf4712ee96bd659919dedd0cf0d349ae66e7ba70eebd402000000000000002a40384c03009c8b2ecd8cc99513185dcd5d49e4eaaa1b3432096056c2cc8f6f2729c4e4cf120a1cf1ad7682e636839365729dd9b3b7070074671e50"], 0x5}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x4021) unshare(0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4f23, 0x0, @loopback, 0x40000001}, 0x1c) listen(r3, 0xb) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) dup3(0xffffffffffffffff, r0, 0x80000) sendto$rxrpc(r4, &(0x7f0000000100)="26f29fa48328d91ae89dbd8e3986b3b3721bcb710d34f050825431f2548094b028d1fe43ecf459c61522c8b23ea70affa3455e26640a22a8721b847170fcdd9afb0762d43b08227e92f811efb3e80165ddd85d42a8af88266d5a571f611b0b4c55250542b26a6affc0ac4a595fa32567b4470d613a0943c0bd573c23a5aa24ca7c684400ebaad9d1ff156fe635dad74b1626a3e23c27115122379dbe13e2bc69a379f91b414a36d88a6386929a4dd993faade1ded4b3748510b9bac654b48cb7ac23976472637cca03e656c4f8fe769bd4d4fff3edfa0d8532", 0xd9, 0x20040010, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x5, @rand_addr="8d2d85a3c0b97c75b5f782c5d8eab075", 0x32}}, 0x24) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000740)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) 09:55:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) 09:55:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) 09:55:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10040, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}, 0x28c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x2, 0x7f) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) close(0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="257b85752ee81e7e2482b8c879c74e584b43002b1eb5dfb198b09a6ac5ce49e2aec6860d3d1cb3ee0f092cee622e7a31b6ea99d079db003855ea3d76f9c1924daab0a19e51c28b877108563048c8235369f41c9b813d3192e0881dd51c67aad87456c057fb9c981b27f3650c", @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000900)=ANY=[@ANYPTR, @ANYBLOB="c20f69e4e7e0b242b565853b9f228c1ca1c0342a292dcaadef209bc9c618d4fab14d3c47d09e4ac308fa3b37713217ca994723d902fb7b1870e9f093c31ac2e3a44cd5f57bc380c1d15684f8e6f478a20ea837782537b9496ec9d0323cad2c9ef18f4940313a4fc7c22693b3fb1ba0d4ea4243f2de8449f71a1631be4767974c4b136a3c1832d17d2824ab6dd15077dfeb6cc043bdc4cb1d6a2f3c0fc98d361d7912ebe08095c9500c935db68c0b4eb5d9a684861fcded9e5c5ce841b9fae21a5b341681693885ff6d3a1b68fa401edcbee08b16cd39d05d7d263bc4c53993e8d5691ea7cee62388f4f435c3c6", @ANYRESOCT, @ANYRESOCT=r0]], @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x1, r4}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], 0xc6) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @local}}, 0x7, 0x1000, 0x1000, 0x7, 0xa9, 0xfffffff9, 0x8}, &(0x7f0000000140)=0x9c) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={r5, 0x6}, 0x8) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r6 = socket(0x10, 0x80801, 0x200132f) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 09:55:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170007548b00b4a8340d7dd4c2a7838b726bac596a562b6a193f0e2f18ae24cf020e3806ab08a759e0e1ba74e2055e0a2ebdee3cf8cb33ef37c136a89205190f1846d6b08009433b9665af48d017f7b0d65cd095ba9472aa067e6895859927767498e067b0285f2ab9e75741c6454180aed2e8dfd6efa390d8b06372c604c7a6aee2574989e86cbd349115644e8924cc768ea8365e191f77af5f443e835e9c42377f840c200159d6879b03a917dfd0c4134cd8ac69e879a4569a07bb1a0dfda81f97d560b8aef667779f0a356742b85a97e2ca281b7f90e26a9b06fee0727f909efd82acf1e9574fd31417c9ea03d2e0bb8e07e6a0f16d6239261c9b672f74f56cbba3bbe958483fc5f187a2fbc8acaedfd72cff2e9e50f25a216346d7ec00"/415], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x200000000000000) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) accept4(r1, 0x0, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) recvmsg(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000840)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000280)=""/169, 0xa9}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f0000000340)=""/57, 0x39}, {&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000680)=""/254, 0xfe}, {&(0x7f0000000780)=""/149, 0x95}], 0x7}, 0x2000) 09:55:53 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x408000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat(r4, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') write(r0, &(0x7f0000000600)="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", 0x1000) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r5, 0x0, 0x0, 0x10001) fallocate(r5, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13000) bind(0xffffffffffffffff, &(0x7f00000001c0)=@ethernet={0x1, @local}, 0x80) sendmsg$AUDIT_TTY_GET(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x3f8, 0x1, 0x70bd2d, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004080}, 0x44040) [ 258.322506] audit: type=1800 audit(1585389353.409:59): pid=8556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16629 res=0 09:55:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000140)={0xf}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x4226c0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:55:53 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mlock(&(0x7f000094c000/0x2000)=nil, 0x2000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4040000) 09:55:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:55:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x20}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000100)={0x11, 0x2}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x28b) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r5) ioprio_get$uid(0x3, 0x0) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) 09:55:53 executing program 4: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4400, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYRES64=r0, @ANYRESHEX=r2, @ANYBLOB=',version=9p2000,access=any,cache=loose,version=9p2000.L,loose,dfltuid=', @ANYRESHEX=0x0, @ANYBLOB=',\x00']) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = getpid() ptrace(0x4206, r3) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000207010200000000000000000c00000709e70440000000010cdb024000"], 0x28}}, 0x1) read$eventfd(0xffffffffffffffff, 0x0, 0x0) [ 258.795207] 9pnet: Insufficient options for proto=fd 09:55:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 258.825486] 9pnet: Insufficient options for proto=fd 09:55:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000080)=0xb2) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca274769e620a2734fa209507000000000000008802a9a1f34942000010004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x7}], 0x840, &(0x7f0000000040)=ANY=[@ANYBLOB='jqfmt=vfsv1,nodiscard,noblock_validity,grpjquota=.']) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$llc_int(r3, 0x10c, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r6 = syz_genetlink_get_family_id$gtp(&(0x7f00000003c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, r6, 0x6, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x2}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x31}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000c0c0}, 0x240088c0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x44}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) [ 259.013613] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:55:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) 09:55:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) [ 259.120673] selinux_nlmsg_perm: 7 callbacks suppressed [ 259.120682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pig=8598 comm=syz-executor.4 [ 259.162783] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 259.179620] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 259.192004] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 259.232428] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 259.243828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pig=8598 comm=syz-executor.4 [ 259.285590] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 259.322293] device bridge_slave_1 left promiscuous mode 09:55:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"/415], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x200000000000000) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) accept4(r1, 0x0, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) recvmsg(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000840)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000280)=""/169, 0xa9}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f0000000340)=""/57, 0x39}, {&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000680)=""/254, 0xfe}, {&(0x7f0000000780)=""/149, 0x95}], 0x7}, 0x2000) 09:55:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 259.340060] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.402809] device bridge_slave_0 left promiscuous mode [ 259.410518] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.493702] device veth1_macvtap left promiscuous mode [ 259.507007] device veth0_macvtap left promiscuous mode [ 259.529455] device veth1_vlan left promiscuous mode 09:55:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 259.541709] device veth0_vlan left promiscuous mode 09:55:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:55:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 259.963245] device hsr_slave_1 left promiscuous mode 09:55:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) [ 260.013753] device hsr_slave_0 left promiscuous mode [ 260.108616] team0 (unregistering): Port device team_slave_1 removed [ 260.172365] team0 (unregistering): Port device team_slave_0 removed [ 260.195024] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 260.244303] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 260.357444] bond0 (unregistering): Released all slaves [ 262.651508] IPVS: ftp: loaded support on port[0] = 21 [ 263.533944] chnl_net:caif_netlink_parms(): no params data found [ 263.586410] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.593688] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.602071] device bridge_slave_0 entered promiscuous mode [ 263.608961] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.615484] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.622569] device bridge_slave_1 entered promiscuous mode [ 263.642533] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.652690] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.670480] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 263.677631] team0: Port device team_slave_0 added [ 263.683966] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 263.691424] team0: Port device team_slave_1 added [ 263.706642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.713026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.738392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.749595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.755958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.781268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.792391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.799838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.852573] device hsr_slave_0 entered promiscuous mode [ 263.890388] device hsr_slave_1 entered promiscuous mode [ 263.941195] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.948650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 264.022446] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.028983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.035971] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.042644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.079625] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 264.086023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.096270] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.105723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.113106] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.119998] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.130159] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 264.136267] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.146028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.155555] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.161988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.180778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.188562] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.195007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.203545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.212115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.223860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.238147] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.249084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.260883] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 264.268670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.276409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.285061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.298617] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 264.307395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.316709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.328472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.394244] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 264.404851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.444333] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 264.451896] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 264.458604] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 264.469089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.477018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.484476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.492006] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.501572] device veth0_vlan entered promiscuous mode [ 264.511835] device veth1_vlan entered promiscuous mode [ 264.529172] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 264.538823] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 264.546401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.554574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.565190] device veth0_macvtap entered promiscuous mode [ 264.572640] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 264.581793] device veth1_macvtap entered promiscuous mode [ 264.587912] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 264.597240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 264.607529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 264.616974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.627231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.636440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.646247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.655401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.665192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.674920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.684673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.693896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.703708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.714384] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 264.722110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.729336] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.737295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.744664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.752492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.762792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.772791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.782172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.793014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.802601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.812411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.821603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.831331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.840491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.850213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.860509] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 264.867437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.875006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.883315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:56:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) socket(0x10, 0x802, 0x0) socket(0x22, 0x0, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x4048040}, 0x408c000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x6, 0x40000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 09:56:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) accept4(r2, 0x0, 0x0, 0x0) 09:56:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x100, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_newrule={0x1c, 0x20, 0x200, 0x70bd2d, 0x25dfdbfe, {0xa, 0x14, 0x0, 0x1, 0xf2, 0x0, 0x0, 0x8, 0x10005}}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x4000040) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 09:56:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001640), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) getuid() eventfd(0x8) socket(0x0, 0x3, 0xc) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r2, &(0x7f0000001600)=[{&(0x7f0000000380)="1706e0afd3e566f8f4dfb8e10a88570de511a453d20e38878d6128cdfa5152780cc63ba5c6bee6f5a36d4c885313a4ae08d5e7ce9ebd731c4ea326b42a448add2d52db598404b6484320f244805ac25a280dc951f360822bdf07c886", 0x5c}, {&(0x7f0000001400)="621e854f0a7006db99ac423bcf71fb52002837022a0d8907d33b7d1d8b267b75f0827ed043a3297198aade31121651a3302ff12a91906cda41f7a7d41830fd876f", 0x41}, {&(0x7f0000001480)="bbaca4e4cc27d09743437e3cd2ecf9d704f5632c3d4b81ae451f8f224bc0a8b5c9ab4e3a8bdb544c8f583ce99d53ce13f9d7f6c83a26088774d8d34d0587dd9604", 0x41}, {&(0x7f0000001500)="afb897947cc5ebc402d46f3591b55728700a21f1c1fc487a28e16c948854d4f7c8515d135979d53df00d17141dceba5bacef91b0ab23862f319799d59fba4f9c763dac314d840e352941acc0b5eca40bcd61cfafca33c0a7fce7da30630b53b7212b4eb502c93c5c3f7f1d2241dcd9adc62ec92c8ff344edf449084e78bedc5a0204bab153be443f54384ebb8309b1c7f583b82d220620d0c106c825154cd574b228a9a3ef0ec154a0101cdc430089b8ed6e633a22d9721f0961d50102bb630ba6347957e281c9aba17c82db8894ccd052a0b4f51236916e0268c42cdf1b844eac8d4b3ab8", 0xe5}], 0x4) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000180)=0x7ff, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000016c0)="bdea6b15e7f2779514e03702faf9151dd79f53ea281d275e196536149b7264ca5d213d1914c2fea17403100809e47ba0f6ad15a00d101cf128cd65c7e6b7dd7d19c59873456ccdf52743d1a2a6", 0x4d}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000080)={{0x5, 0x7}, {0x80, 0x19}, 0x20, 0x4, 0x8}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000002c0)=""/109, &(0x7f00000001c0)=0x6d) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_int(r4, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000240)={0x10000, 0x8, 0x7f, 0x800, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000340)={0xffffffff, 0x5, 0xfffffffc, 0x6ff3, r5}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) 09:56:01 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000080)) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) fcntl$setstatus(r3, 0x4, 0x6400) 09:56:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0xfffffffc, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(r5, &(0x7f0000001540)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f00000003c0)=ANY=[@ANYRES16=0x0], 0x2}, 0x40840) 09:56:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 267.089221] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.104096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.112256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:56:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000004c0)="e8a9c2654df5608f8ba3182daa7e0eb09c24a54afa08421661cef5afdcb52a2e336ef9918c5dd00d0e3bb830b90fb223b45dd1c3dcbcca65f6a7f10dd860c726d71881fe7e406aa6283091652de5bc3493afa4ced2e7e1e6ee0572396459513be044bd3c9fe52efa6837b4885c06f7ea596ca655b2e55de1b20ae66910e383060a8ead9c396fddcc1913c9414022e27bf98e7f4912c299124995891d9511d55659a67823fa80d5d0bea8d71c578540555b8f4e1eee5f76b579ec1dafd0274cd729c4ea7f29b14ba032d0f34d0c38229a3c637c64", 0xd4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000440), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6", 0xa0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) dup3(r6, 0xffffffffffffffff, 0x80000) 09:56:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@flushsa={0x20, 0x1c, 0x1, 0x70bd26, 0x25dfdbfc, {0x3c}, [@mark={0xc, 0x15, {0x35075a, 0xfff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000851}, 0x8040) 09:56:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) 09:56:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:02 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/locks\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r3, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}]}, 0x34}, 0x1, 0xf0ffffff}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x7) r5 = accept4(r4, 0x0, 0x0, 0x0) close(r5) getpeername$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x408, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xf8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x90) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:56:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) accept4(r2, 0x0, 0x0, 0x0) 09:56:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) 09:56:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x140, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) fcntl$setstatus(r4, 0x4, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x91139f6) listen(0xffffffffffffffff, 0x7) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r5) sendfile(r3, r5, &(0x7f0000000040)=0x6, 0x769) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 09:56:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:56:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) [ 267.774673] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.782353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.789214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:56:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0xfffffffc, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(r5, &(0x7f0000001540)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f00000003c0)=ANY=[@ANYRES16=0x0], 0x2}, 0x40840) 09:56:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 268.106184] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.121880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.130100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:56:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) accept4(r2, 0x0, 0x0, 0x0) 09:56:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) 09:56:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) 09:56:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) 09:56:03 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) accept4(r2, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0xc00) close(r3) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x7, 0x8b, 0x0, 0x0, 0x30, 0x1ff}, 0x1c) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 09:56:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x12, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x23133582c6983df3, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}]}, 0x34}, 0x1, 0xf0ffffff}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, r2, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x100}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r6}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x8]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xb490}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x641}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x174}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7ff}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x22a6de3a903f4d06) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000080)) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000040)={0x7, 0x11, 0x4, 0x1, 0x818}) bind$netlink(r7, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r8 = dup(r7) getsockopt$netlink(r8, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 09:56:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 268.895803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:56:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_int(r4, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000000)={0xfffffff9, 0x924, &(0x7f00000000c0)="325843c875c9483acb484b229d8680fe96cd9ef6cc7929afef6697ceccd9438513b0c1eccfae43428307ac78f5f12db1728fdad36aac2e07d61e90c2a04e808806d7bfe517bfaa86a1477f2865063cb9ade02a7b1ce50f2f0e98c47553bc1d1d79a5ada7dfa8ea1a1fbcb5c121ffd99d00cba15daaf7bf05660970095cff58ff855ca2077b24eea1ac2bc9dfa95da5df4c2da34ddd8e", &(0x7f0000000180)="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", 0x96, 0x1000}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.936265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:56:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='.//ile0\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000780)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x1f) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x148, 0x2, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_EXPECT_TUPLE={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT={0x14, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASK={0xa4, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x614f663}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x29}}, {0x14, 0x4, @rand_addr="c2f2f55d8a1ddacc29720a8dce1dbc85"}}}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4024004}, 0x8010) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x29) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400)) accept4(r2, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000340)={'veth1\x00', 0x800}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) accept4(r3, &(0x7f00000002c0)=@tipc=@name, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) recvfrom$l2tp6(r3, &(0x7f00000001c0)=""/206, 0xce, 0x1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, 0x20) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 09:56:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) accept4(r2, 0x0, 0x0, 0x0) [ 269.121312] overlayfs: failed to resolve './file1': -2 [ 269.147656] overlayfs: failed to resolve './file1': -2 09:56:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2000000000001, 0x8b81) ioctl(r0, 0xfffeffc4, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$rds(0x15, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x80000) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_int(r5, 0x29, 0x12, 0x0, &(0x7f0000000080)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r6, &(0x7f0000000040)="b0a68e", 0x3, 0x0, 0x0, 0x0) fsetxattr$security_ima(r6, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@ng={0x4, 0x0, "021a60"}, 0x5, 0x3) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f0000000180)={0x0, 0x800, 0x1, [], &(0x7f0000000140)=0xfb}) r7 = accept4$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xe, 0xc00) ioctl$SIOCGSTAMP(r7, 0x8906, &(0x7f00000000c0)) 09:56:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) dup(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x28, 0x5, 0x10001) ioctl$RTC_AIE_ON(r3, 0x7001) sendfile(r4, r3, &(0x7f0000000000)=0x12c, 0xddf5) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="602100003e77b28944f533d7c5ff51437beea08aa448142b175a715c2985c7494a2d75084fe077c908900b035121ebc3b952014065a49ec23b4c702f6aea3c800badce35114fc11da1526fddceadc45dba4e4638cb73ac96c889fa8818a0c97ab4f91d3894af8b7c243a811a210dfffcab0a8127d55400b50fd2ee42a28e7cdaac01970400000099c2ec0e68399af4c1300dffc499302da9e1701c1604eef146b45fcf2b496b3b5ca70462c43b15df8cac1d0033fe89929a105a9369ff83f66233edaa", @ANYRES16=r5, @ANYBLOB="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"], 0x2160}, 0x1, 0x0, 0x0, 0x24000080}, 0x4044005) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r6, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x809}, 0xc) 09:56:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="43774a6fde5bbe4a0099233d6399e9990796ae013500024fe1b669b05ec40db0"], &(0x7f00000000c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x5020, 0x400fffd, 0x0, 0xe}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x16, 0x9c, 0x5, 0x9, 0x0, 0x0, 0x28001, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x1}, 0x428, 0x0, 0x0, 0x0, 0x8, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="180400000000000000000000000000006111580000000000950000000000000018ce2427420eb065aae795b95fcf6dad807b84180fc326ab09d90e182187d6b0ef9f4f07e4be47725067d1a87a063c07f949cd7dec"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x33f, &(0x7f0000000200)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_int(r0, &(0x7f0000000200), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x17}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(0x0, r4, 0xe, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x401) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r2, 0x6611, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) recvmsg$kcm(r5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000012c0)) 09:56:04 executing program 3: getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x1000, 0x8, {}, {r3}, 0x1, 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4ce, 0xefe, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc], 0x2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:56:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:05 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:05 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 09:56:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0xffffffff}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="23028af57c27f0244cb2e53a4c5e28efb4a24fe846892bc04b26c0d8d21d5d62e0eb92552fba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9ca74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2dba5236e1882c601f2b49e32098f6919c7234ce9d2995de2be4e7b3881075586a5aba827995c4ea9173085931c9f9abb4a2956cfba8227a7d1467ede214883b7453f17f4cd496cf03a9e8f003e80efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f902950aced808f4aa86c8dc50de43149543b911caf5e80897681cff66ccb9bda08f7479ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46df9b9e5b00c8de1d2fe940ed50dc3a13984b627b85d0809e6a4200413acacb65253404b86864a9a35fa8b7640000000000004893b9890834bc1bee1f2d34137b743bc82c0dd965b0d789cb44983404e0c9aaf10fba67eb0e0dbb369052f97b8caebd4786bce825d47510a349a27b629159833912e98b4d18da4842bdd8f8565f725575f20a6f50075008d01ddc139e1bc2bbc29f1e3267a4fa2cbe9e006fbbc1fe251feaf94e4bf99f5805cb3a9eb7e19435c8c64286f753feac4b6df2e24ed42e44b529efa726ea054949a01779a1237886fa580a00606be221d24109545721d08f541ab5b3d6bdfffbf8eec0d19adb1585243291ec2a079e50b689d80394bf4d51ad43ebceb01fb0cc9d02ad2d3abac65963665370fc54633167078a29e13a7b68bd0b4d26d7cf1965c2bee6d425977b29366fe3982bfa4493aeb0b215043d8186568c904fdd9f13144aa2ae270e5f8049790bb764ba30e0fbc2b9c37d5326906418020d9d2a833ceb980543c5c7823fe3b7093f5d1ee695b3fac505b9d81e0c8133112388be31a139091ed24d525deae83f72cb15ce148027d30b770de235"], 0x236) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 09:56:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0x9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @rand_addr="59d2f92beeb5c659c0bf792129c51f80", 0xfff}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)="13cdfcc0c62686437b1b29bbcfc1222ef5e76a20ce1550f9df559be74510d8106ec19c2982ef883bede5392d65dbf70c5570b4a48471414ac84f17cb882f308def6df7a3ad1fd221cf0a51d2155624538f6006b8b367af4643fea91b7c3bc3004aa27f41bb35d1a8bb959c8c0d6b8a33c57bc5de507d2c3ee22147a16612d2096b0f25d6d1ccba5dc067c636fed3d4fff0651d51f86727b735bd2a79109787dad4c700fe1e6b0f1ba2fa14b3fd91cb9cd18dfa04be050c8db2cce59c1f9416070eb378d206", 0xc5}, {&(0x7f0000000200)="b58309bfa8912e015b5d002872a158b74f781263e58cbadae06732e4f653dc0e461699155ccd8c3c188e1734e4431c4f0418fafa4c2382318111d01e1c156a285f09845e2b45c0a95f334d4b34430b0ed110a219046543d15182887df49b080ef57df52ff4810e7e0f9020a511090612bb307a6ebd456b01f24c327dd4e98109912b8c39dd76942144930c49889e", 0x8e}, {&(0x7f00000002c0)="f88af65b6de666520bf697f70464e8fa09325763739fc8", 0x17}, {&(0x7f0000000300)="b9798c4537943d4d939b7830da8c5740d64eb7e76241460bb3ef4c1ba571ce90003d73189a6b31a09c128d43d9fcde448f4a5b136eb7a3e0a4b200317ff802dff190fad3ad673c5fdaa4eaa0baa990063b95a5722509", 0x56}, {&(0x7f0000000380)="059620bfc83ae94fce6014ad7792f0218d8586dfdb470911ed0a1a11b689ad02603d52", 0x23}, {&(0x7f00000003c0)="fcd47f645a58dfe0b05176aab1a50859464a939d3ffd9117e258944db616f162cdfc952137e3ee43cb29", 0x2a}], 0x6, &(0x7f0000001480)=ANY=[@ANYRESDEC], 0x14}, 0x88000) 09:56:05 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000000)) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6a1e00", @ANYRES16, @ANYBLOB="04002dbd7000ffdbdf250400000040000180080003000000008c08000100", @ANYRES32, @ANYBLOB="08000300020000001400020076657468305f746f5f626f6e640000000800", @ANYBLOB], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x4000) add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, r0) 09:56:05 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) mknod$loop(&(0x7f0000000100)='.//ile0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='.//ile0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000280)=@v3, 0x18, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r6 = fcntl$dupfd(r5, 0x406, r4) getsockopt$inet6_int(r6, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$ASHMEM_PURGE_ALL_CACHES(r6, 0x770a, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) getsockopt$inet6_int(r8, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$PPPIOCSCOMPRESS(r8, 0x4010744d) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') [ 270.042054] audit: type=1400 audit(1585389365.119:60): avc: denied { map } for pid=8906 comm="syz-executor.3" path=2F6D656D66643AB3202864656C6574656429 dev="tmpfs" ino=34753 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 09:56:05 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 270.247659] overlayfs: unrecognized mount option "workdir./file1œÙTõt~å2uU8þŸP?Y‰×Ž#¥C¯qìQ†7^e°¨:養…ÐxÚÂÐ [ 270.247659] ¥ëm„r‘‰Z—ž[WúØ<är¯ö¿L„ø·ÿ3À/é1èR¹_ØÚÏVí=ì)¢FN~A‘¾K««¥ŠÑ]7naÑ\á b—¶|ŒñrÊ“eFñ”~Ó³œXÿaGvÓþÓ" or missing value 09:56:05 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8d, 0x4000000000000800, 0x1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 09:56:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 270.438817] overlayfs: unrecognized mount option "workdir./file1œÙTõt~å2uU8þŸP?Y‰×Ž#¥C¯qìQ†7^e°¨:養…ÐxÚÂÐ [ 270.438817] ¥ëm„r‘‰Z—ž[WúØ<är¯ö¿L„ø·ÿ3À/é1èR¹_ØÚÏVí=ì)¢FN~A‘¾K««¥ŠÑ]7naÑ\á b—¶|ŒñrÊ“eFñ”~Ó³œXÿaGvÓþÓ" or missing value 09:56:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="0af70000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32, @ANYBLOB="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"], 0x4c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r6, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$NBD_SET_SIZE(r6, 0xab02, 0x800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) 09:56:06 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r2, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000087f5162371397d1fb1dd27cf14000b00000000001c00000002000001aed394990c626278669daddfbcb69405c2e6e4be0cc0c04bd8528657c21eb94b6e17742380ebd3d353d71bbada2e68a0b0149410aa5b7c369a224251543cc8f8ef3933befb91e2143ee293", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600000000000300"/28], 0x34}, 0x1, 0xf0ffffff}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) accept4(r3, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000001ac0)={0x0, @l2tp={0x2, 0x0, @local, 0x4}, @xdp={0x2c, 0xc, 0x0, 0xc}, @ax25={0x3, @default, 0x6}, 0x8001, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000001a80)='veth1_to_hsr\x00', 0xef, 0x0, 0xffff}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001b40)={0x248, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0xbe3, 0x9, 0x3f, 0x3}, {0x1, 0x9, 0x3, 0xfffffffe}, {0xff, 0x9, 0x5, 0x5c0e}, {0x9a, 0x0, 0xf9, 0x1569}, {0x2, 0x6e, 0x7, 0x4}, {0xb0e, 0x1f, 0x7f, 0x371}, {0x7, 0x0, 0x0, 0x9686}, {0x1ff, 0x5, 0x4, 0x8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x976a}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffff001}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}]}}]}, 0x248}, 0x1, 0x0, 0x0, 0x8044}, 0x2004804c) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) 09:56:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 270.962016] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 271.046060] device bond1 entered promiscuous mode [ 271.070476] device gretap1 entered promiscuous mode [ 271.076099] bond1: Enslaving gretap1 as a backup interface with an up link 09:56:06 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='hfs\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 09:56:06 executing program 0: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:56:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 271.096148] audit: type=1804 audit(1585389366.179:61): pid=8971 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir826731966/syzkaller.eSLld9/32/file0/bus" dev="loop4" ino=4 res=1 [ 271.176984] bond2 (uninitialized): Released all slaves 09:56:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:06 executing program 2: fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_int(r2, 0x29, 0x12, 0x0, &(0x7f0000000080)) fchmodat(r2, &(0x7f0000000000)='./bus\x00', 0x40) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) [ 271.199038] hfs: can't find a HFS filesystem on dev nullb0 09:56:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x80000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40600}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0x0, 0x1, 'macsec\x00'}, {0x0, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA, @IFLA_MACSEC_ENCRYPT={0x0, 0x7, 0x1}, @IFLA_MACSEC_INC_SCI={0x0, 0x9, 0xbf}, @IFLA_MACSEC_ICV_LEN={0x0, 0x3, 0x6c}, @IFLA_MACSEC_ENCRYPT={0x0, 0x7, 0x5}, @IFLA_MACSEC_ENCRYPT={0x0, 0x7, 0x6}]}}}]}, 0xfffffffffffffffa}, 0x1, 0x0, 0x0, 0x20008080}, 0x0) 09:56:06 executing program 3: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000000)='./file0\x00', 0xc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="2bea21f5730b96c9e52efd6376a5c818ed395c6e315ba77895957a03f66e1ff573ca56479d46692bd11f618d06c2116ef37efddfd8b2b924580958659f6525403e75256bf5ad02839398d9a5126ad1caa8a4ff7551c3af79d706cccdd19c34b7db3f26e216d61edc00"/129, 0xffffffffffffffc6, 0x1402}], 0x4000, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000240)={0x1, 'veth1_to_batadv\x00', 0x4}, 0x18) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000540)="d85ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a05000000000000000000000010008107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637a51d482394f2181e31ff307a2ace003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc1, r2) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r5}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4}, &(0x7f00000002c0)=""/155, 0x9b, &(0x7f00000004c0)={&(0x7f0000000380)={'cbcmac-aes-neon\x00'}, &(0x7f00000003c0)="5ba8c18a5183cb42f31db29157ecffa32bac7a24a82f0996b563f51446d8f2a9d4e81a809bec2e1641a16d890273fed6ba3180690ae30c488802f971a5ac8810407234a744e8b3e64b35a506d3290db32ea5e9e1f49634ba1efd6ec728516bf24eef25bb807f273f37e299ec6b816877ac65d1555387cba8d82c2c80836ebacf3bb609362fc2be2cd85d21fa803c65fdf67a3ad387fadf3c2154ed2808b06812d4c9bdaef61c470647fa1bfda399578f741720dd72df5dff4e54c163b7460f751faea95dbc7dce3b7b5139e84136990b08761f70140a7f5abf73", 0xda}) getsockopt$inet6_int(r1, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f00000001c0)) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000080)) 09:56:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_int(r2, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000000c0)={0x0, 0xfffffeff, 0x1, 'queue0\x00', 0x3}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close(r0) [ 271.686591] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0xb58afe05) [ 271.695593] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 271.707551] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 271.715017] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 271.723804] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0xb58afe05) 09:56:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 271.734103] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 271.764445] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 271.796553] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 271.843762] audit: type=1804 audit(1585389366.929:62): pid=9028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir826731966/syzkaller.eSLld9/32/file0/bus" dev="loop4" ino=4 res=1 09:56:07 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r2, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000087f5162371397d1fb1dd27cf14000b00000000001c00000002000001aed394990c626278669daddfbcb69405c2e6e4be0cc0c04bd8528657c21eb94b6e17742380ebd3d353d71bbada2e68a0b0149410aa5b7c369a224251543cc8f8ef3933befb91e2143ee293", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600000000000300"/28], 0x34}, 0x1, 0xf0ffffff}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) accept4(r3, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000001ac0)={0x0, @l2tp={0x2, 0x0, @local, 0x4}, @xdp={0x2c, 0xc, 0x0, 0xc}, @ax25={0x3, @default, 0x6}, 0x8001, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000001a80)='veth1_to_hsr\x00', 0xef, 0x0, 0xffff}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001b40)={0x248, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0xbe3, 0x9, 0x3f, 0x3}, {0x1, 0x9, 0x3, 0xfffffffe}, {0xff, 0x9, 0x5, 0x5c0e}, {0x9a, 0x0, 0xf9, 0x1569}, {0x2, 0x6e, 0x7, 0x4}, {0xb0e, 0x1f, 0x7f, 0x371}, {0x7, 0x0, 0x0, 0x9686}, {0x1ff, 0x5, 0x4, 0x8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x976a}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffff001}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}]}}]}, 0x248}, 0x1, 0x0, 0x0, 0x8044}, 0x2004804c) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) 09:56:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="4c000000cd1d71df7926021efc4612243380d7df81a93c7ed10f67cdad6fb03b58b2c6512c562f0cd49cd84583eb018fcc25b401f068a1759d0a89e04e3e05d508ca97c8ec3e808ce0a8bde24fe0739e"], &(0x7f0000000000)=0x54) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r0, 0xfffc}, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r3, &(0x7f0000000180)="731247f8bf09abec01cfd5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac7371509323d30170e4da386060", 0x42, 0x8800, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r3, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) write(r3, &(0x7f0000000040)="f57178", 0x3) recvmmsg(r3, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000200)={0x9, &(0x7f0000000500)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32], &(0x7f0000000000)=0x1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xfffc}, 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="6800000010000507000000000009000000000000", @ANYRES32=0x0, @ANYBLOB="000004004402020040001280080001007369740034000280060011004e23000006000f000100000006000e0003000000080003007f00000105000a000000000008000c000000000008000a00", @ANYRES32=r4, @ANYBLOB], 0x68}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc) 09:56:07 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_int(r2, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000000c0)) fallocate(r0, 0x100000003, 0x0, 0x28120001) creat(&(0x7f0000000040)='./bus\x00', 0x0) 09:56:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200000000100) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="ba34a37cac34bd7844c38637222ac9a41f71756872021e80a0e0aceab83cbf548ffdcade93a32d419ec502b46578558758223edef2aef49de8d0f65e5fb530487ff5b284f73be38ee3d2a4ce7a3eb81544b417b8a88c1e7f778c88e0b9c20ac45c92161c8ed80a8a1d3da5cc7e32897704000000a4765a706f69ee690f275ea48ac7a77275d96e", 0x87}], 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3}]) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x40}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_snmp6\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x800000, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) [ 271.872023] audit: type=1804 audit(1585389366.929:63): pid=9030 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir826731966/syzkaller.eSLld9/32/file0/bus" dev="loop4" ino=4 res=1 09:56:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 271.965596] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:56:07 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r2, 0x89f3, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0xfffffffb, 0x4, 0xff, 0x7184, 0xe, "d56252bf3d227ad126db42ade6160583e8856c"}) write$P9_RREADLINK(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f50830fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a00000000d199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0ced000000000000000072f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc39740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc162"], 0x116) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x415245a9}, 0x200d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 09:56:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r6, 0x7) r7 = accept4(r6, 0x0, 0x0, 0x0) close(r7) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r8, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x1c, 0x17, {0x3, 0x200, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}}}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8d0}, 0x4000) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) 09:56:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 272.155171] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:56:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 272.357689] audit: type=1804 audit(1585389367.439:64): pid=9085 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir826731966/syzkaller.eSLld9/33/file0/bus" dev="loop4" ino=6 res=1 [ 272.483757] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 272.533212] FAT-fs (loop0): Filesystem has been set read-only [ 272.555093] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 09:56:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:08 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r2, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000087f5162371397d1fb1dd27cf14000b00000000001c00000002000001aed394990c626278669daddfbcb69405c2e6e4be0cc0c04bd8528657c21eb94b6e17742380ebd3d353d71bbada2e68a0b0149410aa5b7c369a224251543cc8f8ef3933befb91e2143ee293", @ANYRES32=r2, @ANYBLOB="08000200e000000214000600000000000300"/28], 0x34}, 0x1, 0xf0ffffff}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) accept4(r3, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000001ac0)={0x0, @l2tp={0x2, 0x0, @local, 0x4}, @xdp={0x2c, 0xc, 0x0, 0xc}, @ax25={0x3, @default, 0x6}, 0x8001, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000001a80)='veth1_to_hsr\x00', 0xef, 0x0, 0xffff}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001b40)={0x248, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0xbe3, 0x9, 0x3f, 0x3}, {0x1, 0x9, 0x3, 0xfffffffe}, {0xff, 0x9, 0x5, 0x5c0e}, {0x9a, 0x0, 0xf9, 0x1569}, {0x2, 0x6e, 0x7, 0x4}, {0xb0e, 0x1f, 0x7f, 0x371}, {0x7, 0x0, 0x0, 0x9686}, {0x1ff, 0x5, 0x4, 0x8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x976a}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffff001}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}]}}]}, 0x248}, 0x1, 0x0, 0x0, 0x8044}, 0x2004804c) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) 09:56:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="4c000000cd1d71df7926021efc4612243380d7df81a93c7ed10f67cdad6fb03b58b2c6512c562f0cd49cd84583eb018fcc25b401f068a1759d0a89e04e3e05d508ca97c8ec3e808ce0a8bde24fe0739e"], &(0x7f0000000000)=0x54) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r0, 0xfffc}, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r3, &(0x7f0000000180)="731247f8bf09abec01cfd5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac7371509323d30170e4da386060", 0x42, 0x8800, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r3, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) write(r3, &(0x7f0000000040)="f57178", 0x3) recvmmsg(r3, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000200)={0x9, &(0x7f0000000500)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32], &(0x7f0000000000)=0x1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xfffc}, 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="6800000010000507000000000009000000000000", @ANYRES32=0x0, @ANYBLOB="000004004402020040001280080001007369740034000280060011004e23000006000f000100000006000e0003000000080003007f00000105000a000000000008000c000000000008000a00", @ANYRES32=r4, @ANYBLOB], 0x68}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc) 09:56:08 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r2, 0x89f3, &(0x7f0000000040)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0xfffffffb, 0x4, 0xff, 0x7184, 0xe, "d56252bf3d227ad126db42ade6160583e8856c"}) write$P9_RREADLINK(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x116) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x415245a9}, 0x200d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 09:56:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 272.950685] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x0000007a (sector = 1) 09:56:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x3}}]}, 0x1c}}, 0x0) 09:56:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 273.331422] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 273.372798] FAT-fs (loop0): Filesystem has been set read-only [ 273.394116] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 273.403744] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 273.543827] audit: type=1804 audit(1585389368.629:65): pid=9157 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir826731966/syzkaller.eSLld9/34/file0/bus" dev="loop4" ino=8 res=1 09:56:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:09 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:09 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) io_setup(0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) accept4(r3, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x7) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x7) accept4(r4, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000300)=0x810, 0x1bc0000000000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x24c180, 0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x3316, r3, &(0x7f0000000180)="e827a5a98281bcd943be4fa76f29e20e8f8f2926cc6efca18820a16b73f146f530c88320d5f91724221054433720cf0f106e0f00323f6bd360d1e7eb4de3f789dd42a539712688e7f9045ea381b73a03566e5de6c926e248e7ce96210d04c06f7cede5ce014771afd3c2e44c48b308b35f7b575242ec0f4a1cd3fd78c2d5349841d2894a40c034f21314f381f27a8014156872b300d3a9027e2873ad9bcaf4b46a691dfadf7e92d6735a4d704d9e3b3dfa7ec87867dc3453ec7bf3b1c0cbec78738925", 0xc3, 0x100000001, 0x0, 0x1, r5}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f0000000100)="c425340c466fc9d11a4baa13539f3fcfc76efbcc52c3823eb2f1060c1b3883b7d61014e7a68b6e5fee7af942abda70e690b23ac7ef2ea9e7f154b924", 0x3c, 0xe8, 0x0, 0x0, r1}]) r6 = open(&(0x7f0000000000)='./bus\x00', 0x4803e, 0x143) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 09:56:09 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20000, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)="b0a68e", 0x3, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r4, &(0x7f0000000040)="b0a68e", 0x3, 0x0, 0x0, 0x0) close(r4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r5, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}]}, 0x34}, 0x1, 0xf0ffffff}, 0x0) close(0xffffffffffffffff) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000002940)=0x6) sendmmsg(r0, &(0x7f0000006d80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="3296e0706e78b21e453aa129aaba974409", 0x11}, {&(0x7f0000000140)="e798921a0afe2d054a231e776692a11d5ddf7d4f6e5a5a13696dd485cb6d0cf2cfd47002003d5381903d471a6ef31617855af8e76e127b4975fd9f9a17252fc213b00a648c22395b186b167b5add14f34bc251b242bc5fab32", 0x59}], 0x2}}, {{&(0x7f0000000200)=@rc={0x1f, @any, 0xff}, 0x80, &(0x7f0000002700)=[{&(0x7f0000000280)="fae7978ca78702c8aec94ddeb332c43933aab1e50229a7b714765247e95bfa7cbdfb9190", 0x24}, {&(0x7f00000002c0)="b0b9d330530ba6d31888543406698f828c395085e7a7c751711b88719498fde0f47437a3dfbd8051956e765ab1b565d30fd3842e134d4f0adb1a717e2c4233d37b58f9fd09850da8d978e576c87a77a2d7b7cbcf7e6157dcebeae6133666a822fc6cff2267a2f2db3364d00204abdfc7a5f8b78bdd857ad1ef399cbd7df2262a7ab561894a083053da5df392f3660c58f06d36f9393f686f676863baf611f685e702a519d3cbede9d6fecc14a1b0741505c3b73ad99ea7fb1b47f12d3839fbbf682a4b045fe55452eb1903c0e60a89f9e01a984c867b8b56b28a3060", 0xdc}, {&(0x7f00000003c0)="7f6a90f1bdde39e6607152ec4eeee1e1788a771d6f8185c883e037d73324bf85c7ce0f1cd797844c4477c5a0d251", 0x2e}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="a9a9e17082d21c915ebcb05583d005745a305902857530e4297cdc1dc9cc6d2ef8cfe4916fc855a8454dbe96ba85a35404a7647e7b4918a5a9e0a36f5606495e4141e9f8ee55a8c31358c3685df6a0313773d0ff8ea54090e5e505b1bfa2d86c9aab24253a7fb7b2e87a81bec2ec4a1dcb79191e895702329fd492ae83d4db3e975c2e097841e4f536b6d3eb0b1f9587f11ce8db947d76b9f8910c5cb487a236caaaa5866cf5ead488764a978cdbf2c2ad69fc9fac7f67c8b09f5ff0b4e1bb5fb341f450d6bed4bf3644f15a2e68f32cfedad175b3e9f2808a6bd4295d6a971582565e5ab84eea2ec7436884836f1dc5dec640211b21e8b853ba4ea359d3054436e9fee43dc178858b6077d2171302b19f001e3c792937caca7ce5e68e1f34cc2a79050718ad68f1d6ac822759281073cb9dd5c36630203f2035d8432a7553228fa61c17578ecf81c49b65a1d927314c105b1ee6f3a67121ef973fba4114f745c8319c0fee6b9439810de464e07e9554e0cd8abd0b1223d6eaf99399f77afdef396afb4b4670325592080bbb2dfadebe92cb5ec9fd0fa70d37c63354b9695172f806437302fe9a92d6802432d01924e9a0f4153018c2b554e0b8c384e86ef7e9fc8e13bc3fac0d277c5544c92e1fc5c324ec1577c5515c1483c24385b6e1eb12c9d20526837ac803adbd2c40d0ae95244fe8ecf9055a66c6f73f49ed4e5ebc5835829660df46d5cf86e0c1089d132088f7faaf876200bace17c10accea989604fca632668bb2acb9537b1d443a143e3ac0fa4febef5f9620564ef3bdaccbdd83127d0fc18fb6e90a13be6042347910a390ec0b23bf069878310a601edc5dbadaf5f1cba0b80f38cfdda0edc28a46895176223321851f50bdb55d2bae314dac8d23c55ffa8560ba6823a8904e1e9acf02979de876955e15dc36367762c277591fff7cc34c1fa5d3bb66fa2e914b599a88e5c806d118428e8077dc31e3d4a986bf95c5194fafcf749ecf61768671338cc26315ac9d1342deadfb0e03c79e0a5d5c1f52f68eb9a94792cb56ad4ea44c69dc2eb1ae9aa4fa34c094b91ae0c873e55fcff56f59efef2fee3c41d7d6c8412069c1312142e0460f856ee6d075ea5873d3c9eb4a854637bff113081c3935ddc594dece1ce54f7e33362528a47aafd129c0901e550739d98e5d64bed2762dca91bb49529f2be3786f3cc56262ba163abe478d8ed048e5388c24d8a9dc7832de0f59db132d45c9f0d9034bc3867be1bf13b4cb7b294ccfed10266a388585d741c0782bf988c52aa69fdb9efbebbac372bd5fa8b3b53f0565dfd9789bd75189f3c3697b1d62b7f390c7c253a5b56fa6429f63ba81d8f43cad7b0f8e5c4011626afd668c20822562d3a65e9762fb6e016e22c52c5e61f20d469771b507ca31c27dc8f0277e1bf39d61b77e58feab66b8f6be61e27124b0983f8c0a40b9ebebfaec5c8553e425871ba44310a700c6bf45c02a1cf7d5ee61efed6e8bdbb3b0ff95af1c97c0df620fd7a24b42b3568dd21a20ef8e67e4f4a0601881e0f45169752944f579a87d175a629fa0859dadab20d5e922c63ee0b37e72b847f61c866b00cd37c2b5413c163349a006a3e6e375c710c8e30b000d79b9f875a92d7e6908c0901ff9d3af1b6718ac650e66745df63150b4c4d2f63bba187c14b0b399fe3e2034d4154d4bb3d774469edd11e4d8b9b3ae44cdb95a47be1bc62c5fa56240673fb52f941685eda35d138d6b316db90a715f0ff8212beb1b07851c3cca0727b11909d070b96214d4f6502223cda72d698ca91b9dc86cebcb3b99701d1d79868ff6c0537ea32ae8433df327bf03e6729dc09580acf24b6d34d557904212721e8737f3d1828d32a47202a3ce9b6a9ade7a4e0af20b3ceab66d1cb91e35169961a5321f84fd1e3f167e999a94d916990f3231e80ea4c46e17d7064a918eddc774847362f553e4f85f2293c5813eb6dcedfc5558410a8ca08cc25c6a08911aab021caaa4d55cc1da1cf3c9372baccf5523e4b792bae08af20422a1f13ac3722446d423fce1700d2495669d90ec517616fcb9555af31ba2dc1cfcbcadd2c3b5bac151ec92bd9da8cc888d870ba030ab68e8bc48ffc9e35f91ae3a734b24b3d569f23ee2b21f88231ab3b146ad25f8dbc5f3e2758bc62f186d1754da5b30fc9b687f7ff3806c8418e6cfa2bfcb603270c22ef6363860b6382502dd80ea6e374d5f2784ff2a93e63813cd9296a9fdeeda756d8c88a51596afeb939680493a40517164103dccd2e233ba05a90b7d719d8e1544c85e28dde5df9064c617d8269e1acf85fb2c1e4594f7a9949ef2ab8da136de8d34c9338c124bb9e7c11281330d1a698cec910575d9ca6b039c99ffb64b447039d537cb9364c4a6cfbc53e2b90ca020be980dfc873389080a5f854192c0601fcf67a90c1ea8aeedd813d956d8e26dfc81fc878c1ca85ddff24f455cb375a999308862b475c99eb6464185fdb5cdae1470a94c68f99d927bf9c6e6d9598a273360248e9677f27e5fd4cc2d5a5ed991da04131649a1147acc458c9a783841e07422332d374d25df5fa4ea69eb2b0595b02a6eac65cc763b26c95ff10d55a0a4066a98e30e22b411242ed518b3e6c7f6012687965915cff9c4c089e7a36c08e77edbf1b959699a4f1f8541427b9a8f1715a53b88b2a7810fc8d3a1b93e972a848c6c4590acca38df65dd6af582eea0145465c4279bb61a44ef2ce964e01c9ea7f9e4dbf68411b1c381d92056b835cce4a6166bf4bbc8b2a3da256856e7bbcfa5b053ef811ba14ca2a0df11a916cf6f87d4a443c99f6002a10e106bd95a958fbe5bf9d755c896a949e9a14eba4deecd21acb5db2c381137a4baa91079b1a98422d2f8283b0649848f979e9ab8209ccbaf6e0783207007851713c6715d1aabd4f08e93596d096543f096c802396c3ceefca1c50ec5ebd5f6f267ec2bf6091bd76d7e6d736e75482c08ea603caa16c02a0a97444c4b039746cec5d574833eabc18de9e39c135c892e3d11189be5179f077167fdce7126dd81811fc1440ca3ae0b52460bdb74e968dfa612a6548c2876e489ab116b702393034badf77314f371c81681e1ee6a3d326506d785ac329f206d100c0922a7c967446cc92ae49ec856c3e1296e7593d2a1a84208a13c407d86d59f2bab800dc6af98f5373fd2bc37b8064d15096e7756b1abbc88cf23ed0d67aff84b488bdccaa261144d863b4d7099333e5a81eda6c09cd5dd7377fdf233bd4aa5e16b0624c33ad28c9af623db4ae0fceb7fd6b1903f19b573ef279fc835fc19d1728a1ae58ab2c222e2e60d5fede2e5872d2928c33bb473ad39a97228abd6caebdd27b9db6713dba801b0471504a0e85d6abbd3e3c3f515a6a29103cfe2173d9b91fcfae5b47004fa839eb3141e597f7b949a2b05bf4cbde1250a2a3038a844bc7cb5b740415fa40670729861e1c91aebf444f57a93d7a42779821026fabb68ca3d087747800d2b29c7616d4f9ea708ecebfdc37b1064b663f20a6d6038576dd98664f7273b53b17116a95b7bd8a70a620b713b2cd8fe8ffed3a13555abd8cd5ab3da30092e70f69ae872330309ab0fa8dd263e0fed7c66e2ed6ddcf3833d7dd955c676a86e7240b002dbcee5ae0363faf8d1ec21c60fdd736caba03aabba68d18fc39f51f042bbc4835b00fa5dc4bb74cb49e0e37c33fbacc430a15b4dbb03913d085660d473582e57492323d22ff99de40563c025eba372469c6968b2cf505765eddc44ea480d296d14ee1e7ab608cb2feb6a034bf8609bc385d81f500d562140a36016dbb63f25ce5000334c0f16c229ef232d896e678f67ac1dae220cd3b1304090f911daa669fdee054ed2bc4851aed91bd3d1ae4a3d42624784efa51970e9b96fea5992e5d5253717100e44a9b4e561d8e0901bf9c3176a3584f1bc31b67477e25fbfdb4a3cf546b629c774ee4e3ca1446d3b9377cd2095a4d32477bb1bb2ffcd087632e9300dd20ba44a471fa648ca5a484a16b448513f1c4b6b83a28ea578deb3d15f0514b33e68d8f3b1087edafe3bf5029bfe4494a6480d620dbd06bc5626ab85de484932ff7e12f480fa5e132aae16fda950cca5543c56e11cd4da08ea2a27faf8783d696977b448afbacf2d177e1c5ea0bbfc500cdc231a94887a5649d0f5b60d1b4382d1e4c5013594834a69669ccb4e6378ce4079ab0a17fbf3e9e2cb8a4064166940afc2214f0b6a3d6d042353ef278148fa01bde7660f58da4ea8bfd044d6a9cedbf57665de6e20ad0a15bf2e3616730bdf4f6750b9530026699ca11a4035216a35b0cc174d0ba825fa69f275376402c4bf066db1e42f3f2b57b3e9c47a67bd3e2f8de5437b2d63a718757bde6d2d96db3b7b3244fcb820a50b3ff2959bfb87caf2adbaf4f375e6ae00e1a5b6b2605dd8b6e99413b0c00cbb580b076966f836e7b6c7aa51b971b59b2dfb661428ecc136b60ef3014f72594f2489d31d883e5a53a77339ea5a4517cdabf50cf037d86be4e809a4236eb1804a93cd686e5e1a643f5851073ae8d60854c4372c4d29b1b9df73232c318105c7d28ba0ca3a0f247dbac2f2644bdb03b4dff94da3f075e3d75c05a91774f09f63cf2b4a490e9cfc50ee5ce81f389e6edb87c5b9ac0ac8a5716c53b415c772348f61506b2c9be4753b415ce083b45fcf1529158cca2a88a7c48917525eef2320bdd8668b620450ddcdffb2c4543f6d2c81ed057387bb73c5a400a17612d4e8949d4d61875fd4705203bb12528b4188a56c0507e32082b095be9f352831abb1242c5a25e2406591fc9d531f6c125b889f0e485d9d7943fdddc6567d5b9acfc9758c679afb04dc47111ccf08c2b23d496e18a11a7ed11d343d87ac93c4bfa56efdd4bc458aa9dd4f3cec1f2350e197d5762f5b48cec36b0a5d5ef9e6a05e6947a6ddc5aaebe2b22b71faebdff23521b27b63dafc3ab7c8e45ff0220fff494668b0ddbdca24749ee9ee2140c67d5d5f24ab6f91e6a967a7ae57f9a1fb390c39cc27e831d196ae6217e3e8f33d387a17fc07b8dacbb707f7ea47ee0a82d58b8ecb5bc3ff0ce1170b8f9e100438d974aefb8e5e2bdd89de512bd125c80070acbb4fc507d096c443cc911c9380f517dcf0430942a86220b696eae35de30b7aa3449488ccd6a2a9fe60b7d1fff44f01407eb7594a26c4185877c994c05c598d1df68bc7ca66fc4662f4abbb1cf5e3629e15fc2c1ca5dd16d9710addec574a3b06aef5691423e10d136d18bc077a594db8b21a55abd49eeb415b3ead15a208b8649257e23288674f372964404514c091f218dafc410bc010ff0a9eeda8b1fad2f485940bcb8764cf583f063eb3989648eaa38b7f7d89b3d615ab7654d2094a6aa1cb11a5f5035e4f18c5c1139751f20273f510d47bac69fde3d714d1c35c176a6afb1cc4d9447b95f1161c6702b1fde6216791803abc4cafd28dee66fb16ad4f4e644e5e5d897626987b4e7cbf82b11fa84b292a4dcc8942ce0c710289e7340bde4f25d26b93138ebc9a0c2625b9c38f2f0314a9b2e2636cd486077c5b1647aef0649f7532b0b2271ca85597947321aecc8b230cb5d0d98401d5b950bbbd6cf53686aa9a797d2d3cea49c30d98ffaad57c8e54626f1b07018fc302d65b3da28bf969d746afd1b6de50d358db00340f1a13ed31662b8f25e09335072a96c26f5b60bb8d6664dc06c5ed471bbbbcb173ad0f3df4acade60635ed8c7d8eeb465c56ee59a05f3cc3135cb365e86273f65a2b01764241003dd122ba2323200c7d", 0x1000}, {&(0x7f0000002400)="ba9bee9a26974bb00f490fbca24f4c8c1c77809ed67e325dd6760c8a11b1462d89176f3e04e1c14dbb7b10a6c2930baf720fbef04432ddcd46d2471dbbbcbe597473115c1e6337a5e5ef5af6c61faf22db57ddad364a1b86a6e2fa31a78f4f1dfb5ed7a8bec37a77632518", 0x6b}, {&(0x7f0000002480)="bb5decf2fda10f3a9178487a7a5f95e3ce691c512bdc4b941d5092f24dd1b1d549e67990ec42dc9ee3d3d52d21f0a47a4d1a1017213811c40561479502caab3ee30ab1c3216d74e90f561967193859c12d119eb4fccc27d688d43ef024207a240e715de7a90b41f2df36f724081206ec795c05a708d08ef319a2054885084494150908ae4b33daae54b8f112fd057caebfbe595975ca688d094c1e636834cd0ee36945b7ddf95b3697564ffdf1c0b77444d22028420803a6d77263142aa5215a9be9b80994f8f1daf76cc3104e19f02c34d7c11705c14f944ba38f5a6a9810bd2fb36a49eebec51c460eb9b6b2b70d31", 0xf0}, {&(0x7f0000002580)="a0312228cb3b31a20de5ac2f8eb1b6ae7c9994f56d960866c9212f2ee33f20ab4b50861735d20cc6c43afd10b58c1992469ef7658e6229c2957c3406bcb4", 0x3e}, {&(0x7f00000025c0)="fb7f566b5a7edffc52dbb433aa512eb9c9039b7e988c69c3f119115a2f47a926f5d11f9b05b8abb1fc8c59078eb835ab69cca6abd85e8e8face18d705b951cf76126387edc28fa05bd08bddc", 0x4c}, {&(0x7f0000002640)="671623d89082dda5dba4c2abd08d7fe04f5e1deab9fe2711cd12321596c2acefbf8405f048203e5349fa2aa4296e9ff6ac1cb9ff2024de710ab9a334648481c6ccd5290e389363eff1ff70027748f48a1745580b4e8e5c55268445741c2eab1a02184292714e6ec6af67e78a6129ea4f59e4145610cc5658c97355065abda621bf3f07a15b2812a7af97f65e75bb3bce1dba9d75b6ba51837670e3c23993b2306a3b94b9f50319df0ee2f5b9cf0f018ca4", 0xb1}], 0xa, &(0x7f00000027c0)=[{0xf0, 0x100, 0x1, "90efeafa32ca71f20061da2efa6b0350a5af066288c715f6fcb182448509cdb71b39a7c7050bb1144e32261091702771ab096088b560c4fc6b51db605db7d657d42508393ec51c51b2551bf661830bf77820d29f27e8def2ca73a7a650008eda3e4201bdd206fa10188f2a056cf342a86160eb8cacdb781d5f2f7869754eb39bcb86a0b85eacdf561c037a1dc08faec08a28ce9d641c28db98ac74fa4405178051a3d64b20065f07806f522b00f333da88048fcd80cf9cbd6dd22ee434f66ecb6fa22c523f4bed661c53498a2bca4a2cddce64c742ad78ce8c26d254b950"}], 0xf0}}, {{&(0x7f00000028c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000006f80)="a6f2b2e9827a4b7b6268d8a1acedffccd39874dd5f1d30200c22fd06a2940e46865d881cbaff21489a58f55d1d5cc5d3b2726949ed636e892edf3addbddb126c232146fd4103f1a858bdf2b1e0bdf2fec037ca14172de489d2ecdfdf037f82e3e56310dc0fbb4ba279c4b413468b3c6c14357fa6d816e2a0c9d162571cef06e420441791326b69dce4bd24d6501b26b720a630f5450d725d238d7d3944bee98b4ed66e150a165cf16a70fac13ec0d6771bc3eeb0874dbaaa6d4eaf590efb0d83d3a0666aa25927fc1688", 0xca}, {&(0x7f00000029c0)="edbe00cd0f66196b6e6321218890a91f9a30aea8f7aa942d5c2632ead53aa6816a5c8d64c0b8aa30d5846538d2dd6e0cb2bbc98bb75f7482fadd0ccab73358b3d6abefdb5af6e5a948b7c3e8c7f1dc89075122c083db9cf8b671f13ff276f59f0581745137a515929760a101f336d90587184e81844097b6e0c9478994bdc9f0da11b6cd58895e640dc21bbee6525f70ccd8270dedbe8f4eccf2aaa48dd67b40dcbd7e2642573099eeea8b8abb21fb07c978a4e617057e3ea22b57e277befc77745f", 0xc2}, {&(0x7f0000002ac0)="3154dbd4d2d32f8fb979a5f804b77321daf2328481dc6f28ad7e26184a44a63ce4d24458881ddce6100fb0aea1d336b6", 0x30}, {&(0x7f0000002b00)="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", 0xfc}], 0x4, &(0x7f0000002c40)=[{0x78, 0x10a, 0xf53, "97c66cbd50c552f92d47ed6dd06be590e715c773d049490bfd3d5437640ad3ae2485417a152c7f5a3e5158a4302e4291392b7f67e4f454c7ed68fa6ef943ef9144521373c5b2985a0c79bc4b5d6d5206fb6325c8e91fac9682c2dae5121ef596b5527d3b"}, {0x78, 0x1, 0x8000, "c2b73342baa3c11acc0d5cbf44f7dde9d34c6809743613343c4206e30100a1fab362fb7e1d240b6c088e230c923fe4e317275084acf37c29c5f91c3907af90d620697523c2ca34b3beff4904d84dda691e80da06118c93b40e84c7071bd5ba50117dc118"}, {0xb0, 0x3a, 0x5, "13e6af6e8bace16635e578ce4b72b9ea593bff2e3af211baf7737a2d16020a31655ff08f27cd1c4427a754846647abd4f68b6915050fe8a8a7cab729be61cc124716c13bf09b45a379d9c477e34c3b1c7df48916b7c5fcf29ca707bc7870ef74d57f760c70d7f002d03ad8fc19a90fcc7aa606f04f0e909255b643e1b7b3e84762b4e3ecba239791b411490e3ae5ecedaa06fad14a799aeebbe39b"}, {0x1010, 0x107, 0x8, "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"}, {0x30, 0x10c, 0xffff, "bb3100e58f4ea62d606245082ad032fd161624afeb0082932f2902fddb7e826d"}, {0xc0, 0x102, 0x5a, "79f8ea44342f02eff6941905e6fe81af70f58bd956aced1a29042259c646b2cb73e65a8131a01987037c039c77de232784de206f74dcda2d8e02b2bf9ab71cbb13da5d864c9e9baec74339e65973a911884b8efa68103e1620f0538f8b6e240722b8207b3e00bc5b7917b78a122f93a95ac42afc44d5154a5f7608f5d2c57d743d2e9588dd17174cc27b0d3bc45f2bdbc6b2ad474f617076085643e130e319fbc0aefc1c4c3d0db6984a01"}, {0xa0, 0x11, 0x1, "ac4224504feeba3fb26acf88c477f72a7b79d8af1cb3f9a58efd2b95a954cd0f6f280ee34628718102dd3369c2444c6a8a24baddc24bd7a2ec28713bf858fdaa4fe5fe94b09df37eacc50d61d6ca978226aa651ce940936b82341248f3816bd733f3374d60dda6ee8ea5c79dc66b980a66fbd038e2cca9927e2c0f7a19d0a7cb5dd23b3cab326b3284e3405629dfe541"}, {0xa8, 0x10d, 0x9, "4acbd7fb7c6b755b32d75a0f63ba968962168d8fac6a33285a1db5b53333899482413336c92c852876875898943a4ef7c944e4e6368497a2a78bb4ef3ee75a434875efe21a8076368c85d90b95298032502703353cf5e598d84d6db134bfab39b98d848f5a08cdfe18b9480c1bc2820e0498f80024e5447ba3dc2a9336dd43f3da3ce127898cf80346fbe87fa64b0cfe1fcb"}, {0x28, 0x115, 0x7, "079ef6961214e7f9bc17dd1c303628741052f5"}], 0x1410}}, {{&(0x7f0000004080)=@can={0x1d, r5}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004100)="047c70d7cf3869d7a1a73a68e26aac31bbcf667d92cf0736d6bb1e776d1251a57ae0520f43635fbd6d42de27ecde6ccfbd4eb5f370f29d91234894eb64e1b4b2573f9f5cc0eaf8f0b0a0f5e32ab6c9e8c36430494f60e575913f996682cf2be7d853bd2712710e4a43be248d2625be5ad0", 0x71}, {&(0x7f0000004180)="5c8e76100caac008d19f31e26872d1d0", 0x10}], 0x2, &(0x7f0000004200)=[{0x30, 0x0, 0x7, "ba285686f460b7ec36b713244a10563671ee0190e56ea4b8462d7a"}, {0x80, 0x10f, 0x1000, "8438e83d027e600e428567ef039e3d9f19ab42a8bd34a30f924b06f60d8ee0f84a58c9228d5badd93956974258d63daf29b82c034631b08b4cdaa99b48736d6005f313ace73560e4fbe8a40f3f0fb1b45d45c015cf0d3094e02ac2621e5e48259427629f117e85eb858de9a2c1fe3c"}, {0x58, 0x6, 0xfffffffc, "4e19162494e7e78976e76cd6ea2c6749111e96c5f1255037a45e3650e84d8105f8643c18c565403ae14f2006a85dfcece7bda9c6dc4b27eecfffb1a2f6e90b278a5e7a6b38dc6c"}, {0xb0, 0x102, 0x6, "09b2088527671ac66b533f5a6260eb75c904d82a39bdd232e0fec38c87ed976a4b3fd7c5ce5822caae739bf34976a0e15888b9e8c247dfaa123298cfef94d6a4e96f294bc7999832f6c8d41be9a990fa4a3bd08d0711cf57583bf49677ed93a72e31ce2aa5346ec38c11ab9016b32d03dcff7667b5acfdde7aa31bab3126b3aa724b53bb9da5eb432103a224a15f93b96435c9988830dad3f04c3b73236751"}, {0x48, 0x0, 0xfffffffd, "5fe77218301f4dae5e360789accdaf7d1664d4f8abfd8250a3f290644fdb3ce6fd9b5dc4ee6037a442f9c88f6aea711043e70cbf8681"}, {0xa0, 0x114, 0xdd0a, "b8bb4e3a3c96e381fdaaee771fb4488e8607dd6ebecf9899da17ea982810fc1551a555fd23fb23b88b625b56b8200e15b72a1526c4c3222a6e7228c4297a5670b1fb9b958f38aa43e9616315f66b1f314ff39f7f9a2bf60d8a9dcfa059bd8e4a643b3ffaccb8c2d7a643f3ff9a744ccb1203cc1a2ad67d9cad8d15cdcc3eb13116ea2e22928616dcec81e8d72201"}, {0x88, 0x108, 0x1, "45771c09f5e36639b22ae2c33fd68e29469f63b16726c682bc037268b23473829024ef4a056e6d485d5ed4695a7674edbac0e33920c8af727824eb0e60bfb5af13e02da1b1aea24746f6bd04f88477fbc37147e2974668fea04656f7560e5080ba7e40d8c83782e8a0c88430e556a080f39a3deff6e278"}, {0x40, 0x1, 0x5, "b875390e90dd9f1d0202a5b62110c284c18255774626703b1aee484c5b5de999ab3e05a2140d1c662eeb"}, {0x68, 0x102, 0x101, "6ea56272da5f9913e913050be07746bcad6e0bb87698cb1afbd901309e51e4ea6eee4880f320dc9e11973259fcd43840db07a544649450cf8d8cd85a542b499c622a05e760de38a69bf584ca6b776769fab74da93063ffa7"}], 0x3d0}}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000004600)="cc8850a9dc76aa5cd80884f21abb4c5af72111be8d907a79818ccbbd85ba673899169b792c887a9ec93a00ff6550f9ed4dcc8c72ef8ba1ba5d9e2f532f8c5ec8655914929ab15aa9e4c898fe6596e8412affcc3369dfdf2731e240ccf5f2643f1a8752dc11d7a2dbb08404b75382b0072702c508dc847e9d27554daa401d4932b98d60efc0f5930906fc4ca9825ddf1966a65d147d14b7d8b745cef9dd", 0x9d}, {&(0x7f00000046c0)="28967758727f1b67e53f2875979fc0152effa7a9e2f8555c5d44026033ba536ffd4d991b2cda501072e3059301112db3a3893f6b1143a3abab3ff9674f5268118c635602cc68678e02c3f751b652b1c5dc4438f8b93e92a4c89a0ab1ebefe99dc65a09795178a03eee9d768c039cd5570207c74a75953882031cfc848c8e08186dfbed2be8630e17270fa1998ac36c984e8344bd0bb29f568a4a22d7226717818f7c5f4de00bab9d94d5e4a7703881422e9f0c3e755df030380d0e386216fd0f08adbccfa6", 0xc5}, {&(0x7f00000047c0)="9ab37265bc40f8d2ac62e5b1b17b3218509e3e", 0x13}, {&(0x7f0000004800)="a379b79a7ae9f4eae43e53d6692dd7e2cff8d400d456adc4ed188101bfbef064f526816446a46a756bc52937004d3ab55c814711363fdca26471076633c3b38696a38d897cf420f673defa8a6ebad66dc9e44c9d6b9c1ed19172203468c716568973da13c55a5a598ffe0894d9a5a555f57c1fa9ca84edf66bc49ac05726bd3dc9f41d4bea9a6a949d2bb7b1ae", 0x8d}], 0x4, &(0x7f0000004900)=[{0x88, 0x101, 0xfffff801, "77bda2edba4170f50fcb68b5142014b32edd88634158490392704df85ee6b59b7af4dfefb535b0ad4aa56c91d8fd263fa6a28ede7eea8933acf7106eaa44807fc3ee7dd54dcb7e48e8b51fbac939bdff28f3ae71f530196b4960214c12a06671f720237991e847dc113a2b19fb52509ea414947bf145"}, {0x48, 0x10b, 0x6, "aa3451e9926f08076ed1e019002554d9a620254e98af84499c9ca76a04f53f9ef476099aee48177e7e15f50c1d8745638dbda5539158"}, {0xc0, 0x113, 0xfffffba1, "8d2b92b2db976f6dddea25f66ff01a3727436e11324744d78eb639f01a1d1297013c03085e5103c335eec57e52f8f3c4f5cd92bff0fb6fba12e1cb103b647df390f5ef82d883505e7d7889ea56904381dc07536e1460541a7b0281469af0a4ae4bcffbd7dcfa21de0651cda5a4ccfa6da8678837105a7307d72b968c2ba5d9f4038525974e5d47bb0d835fc4d4d75592c9bd7deda1bde535418bb7fcc6dff01d4554ad6e3873224200fcbb8cbc"}], 0x190}}, {{&(0x7f0000004ac0)=@l2={0x1f, 0x6, @fixed={[], 0x10}, 0x5, 0x1}, 0x80, &(0x7f0000005000)=[{&(0x7f0000004b40)="78d9d35d2808cdf838a7dfee52623c51e8aecde11d3f82155d37501acfc1363771a1d9ee4c9fc34997ceb334d0b714e9dc4557203c85435ddde871", 0x3b}, {&(0x7f0000004b80)="91a717748346043af080ca5c", 0xc}, {&(0x7f0000004bc0)="ce4f1a1cf15560dc92b8dad75b7e4424c96b9571622f49d6dedf677a66b73786e8745b21e0816fb915c406", 0x2b}, {&(0x7f0000004c00)="de74e84f94f48802e88fafc680f5f9b7b82594ce135e30a409db3661e36d1cf52dc0215876c2ba996f3339c6669b77bb7804c48e9799c118e40712fc2663c80c221794f7fdbb841aa208354d3604a747be32ca254d7e16484ba294263302c2d198641f141b3d1f28f3b0b5a2a5cc1f28bdbcf4dbab42f278c377aa5555b37eca861acb4eea", 0x85}, {&(0x7f0000004cc0)="a15288fce4ca77ba97851817a68944581b46dd2787c27264df174611ae4618c7392a7e60ce28fd9dc112efe5afc95ae9b6ff86cbdc45e91f52d9e44b90da2288638ab11be99fba6a9b352f423cdb695d15b50c425f51ab7699547fa7f53b413fee1060dc54767fc5823a6468600c7bfd1d91ed5d5d7d7072d4becc4c0218c73313c831b558a0d133ba8d4d07ef1666358f142261", 0x94}, {&(0x7f0000004d80)="6795a24a8a3e037868cc4c4a48932ab2f484e4f9117394d5519aac364224b79f3af067ca43e18f8d860db29ad2ed21d3821e04e2a532623977ab97f7b826b95405c536bcb57bddc2972452f6033a9356dd4d9be565af0be1ce73c2ab8c7ea0eefe2f0f8a", 0x64}, {&(0x7f0000004e00)="3c5f212a00e265b02686a2b1b0577a9084f4972677204b411232c71be4ddeb7edfd622d9c4cac944a7a8a66acf42d88d37360c8ed8ec99414a3f9ebdce7ca178de87ee9fc3614d808b5d4812e411609b47c71a4fffd24d23b77c9535066bbb15afc7851e82057b06319ac9fc91d18fa308235d2d92763a8b", 0x78}, {&(0x7f0000004e80)="44719bda01e56949bd5437f42c30a5428bd3b5294770e770990b8e9240116ea9c61ff41f6499ac3aca04a22cffb0949263f265a72f58d9445e04241fefa9f7184e4f8f83d5c31e27798b9ebc8a6ed7c1d9db2665c111fd3f2376a06fd8a6b1f706537699bb6421075a5e78ad20710c2b5905cf13ac82cb725bb4da715789849d6ff35c2869a55101ac891228f55b6703f49e213441", 0x95}, {&(0x7f0000004f40)="342726452ebc489d36a9ae13ffaa26fccd73ae24f388d1659240315c02c62b79b600f7cc8b16400cc67fea7ff8b52be7c2307db9b96a08fc929879be93f0a1ff99f41914cc4b12781361cfbc602fe819a24ce39cc4dd4e01ad4cadf5ff6ecb0d634509c7ed6b10", 0x67}, {&(0x7f0000004fc0)="3f18a86b424edb8e609f372988ab", 0xe}], 0xa, &(0x7f00000050c0)=[{0xf0, 0x0, 0x800, "4c837e27d7638f4bd0d37122b4f52e4dabaca4d9085bd089c1af62460c63f4d7764ae8120ae7a0e86e47e9a43b599b9eb52b327cb7b09bffd2e0b015d6e91b2dfd43958d25de3f2cf525c671d8cf41410c613f440e428d00f0f4362abc008f128707af75e443d28c144e18bda34704234b0e68978166f0feba40fd38eeadcac8304ccece387fb1c1c79ed30206144819b0da4df84e082147bc0f1e99eb7e70c43b8b226864dbf22c2ef660c729ee924faf1ea8b79a17862d17f2fbf312ccff7b5ac93b52eec3296bdc5f4155c70e91c300"/221}, {0x40, 0x3a, 0x0, "d4d690a5d12d0e4e6f96117b8151e7cc4fdf77d026c728a2e977c8457a01ca9943bbd93b2c31d6b2093b94"}, {0x88, 0x0, 0x8, "f40218e5ca40e1ab45c471805047cde54b886a25713f477ae39a8aa90ccb747c1b75e562384a6fa31891b281681b9e054dca164cd23fce69434e26af1365bed2006b0f52afb5275f392ea627ad2bbe3bcce80040a6196aa1da8b722b6558ad1ce1c337ad1b645cb826053bb31de2b988d6"}, {0x58, 0x114, 0x9, "c2bf07c149a376ecefcba8e1a0f77597756e7eb01c6c33bad98623a70df05b6891ea0c46324a2b9314a706d3ce4e54979bb1c9d677a577a47a0fba8eb5a8615982"}], 0x210}}, {{&(0x7f0000005300)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005380)="51958240e78bad815c37aa17e73af2ff5047a5c8f99a65afa3d8fa6bd0df827ac63a01a481e10cf2745adef3c05e8ae5ba722f4646a2fe1bb4a8f732f5992ebf2c8d6e5591c7f633cbee2e583ac4e04b5daa13ee1375d536234e55b9fb43f5eb5aa703ddbaad0eea", 0x68}, {&(0x7f0000005400)="c47dc59d1dd1ec2736caa862cf5167a6cdd29af682858773c72eb8bbff548f30bb09b768d71071cb9fc1bf768b8f2c75897a74e0724ffde8757d61ecd94de11368c1040e94cdf88f72f2d9367c357e4b8933c936e785799a18e4b8f8500aecefe28576886aa5a86c1dfc4541e135998c50c3e77ddf02c9ea794f4fdf220f9d54353f5352dbaf01c5246f40d4c6de89c63559222021f05d4d08", 0x99}, {&(0x7f00000054c0)="60d1710049e8cc515f26461a1ca86184fc897d7e672705d4dd7dc001e1531c03c98b9504296131a6ac685989b0c22999a70afa87f6e5bb519c", 0x39}, {&(0x7f0000005500)="891082f5ecdedd13d39136eef6cebe50067a41be9b9db27967840e9a70f02fd8223d820ce7b2a4a03d864b226dbc816e2b7fa425d6305dd1635ec0807659fe1dfde9d3e4f665b4a0decca9ade1a5f67b75df1382fce1ffd4f42c8908b0a5f5bd5309e631b6d3090f10132380ace7cc185d5adf993649f0f9a51b436c2a32d3455a883eab764b9fc19aafe3dd9ca6577905283768ae776a261e88ac23b328e075551e3dec5a4cd77417c2ef4dd58d1fabadb0fc6a437fc7c35971f270359437d7705da9e0c6ec897d64771be228e33a00c4f45da5e142716876e05e3bd01043b24ed681e7a7a3966ed9d0b8f0e024", 0xee}, {&(0x7f0000005600)="7468c3099c59e458c1fde36f82dfff01553c395435c0a3e94f68d8ace3a5e0af129606e5114bb593ae9b9e408b", 0x2d}, {&(0x7f0000005640)="9128c21ad348c960a2760eeab896f8d1bca232afbfac0f701c09c6e9a7bd26f00c8c9699310f5191c2e8a53be98845649fe7ef989f5ce695", 0x38}, {&(0x7f0000005680)="da6e134b0c3cd6474eeb10580eb80dd5665ab8e4d0c9de1d540529c30b54090fdb53eaa9d20a69ca7d06e2b5766ab8603e16590a1002ea0dfdddf16c9435a56662231a1ea8bee437bc3da7252fd6f1843324f47f361494c97b86c160ee8ca3629dd27595280e9cd6b7", 0x69}], 0x7, &(0x7f0000005780)=[{0x60, 0x104, 0x8, "932516453812b12dae0367a27d52e57cedadb0ce3254eeed68c8e0797d60af9417631d4130e631c14d98f3aa0e29597d538bd2a7f18e23ab13d8927147046e412a0318ddfcf5fc0c70"}, {0x1010, 0x29, 0x2000000, "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"}], 0x1070}}, {{0x0, 0x0, &(0x7f0000006900)=[{&(0x7f0000006800)="96c9d93604f9fe1ddc406dfcf9bab5d75dd376a3e2bf700b34324328b0ffc6d6de32299e8af4fc7eb2509a93ebc048dbf542b3edc746445d17a2711929ea7c9cd7fbdeba53b4fe7aae191dc1e8dde2bc218d849255e117f9aeb7c6d180cb750adb8cc7ea3c297be5e4b47943969b7a9ec24dd233991b458b03bd799a3b2f5246d2e49c419c0abdb02f71b7f9b51e8f043ddb6311a15926eafd27d58455ef50f455992ee3a84c2cd7cc5fb620daf46ea46d9aeb612f8bb89722744d2777e6002ec4621277b39867bf6d6b18c494d150ce735630d43580bad0", 0xd8}], 0x1, &(0x7f0000006940)=[{0xa8, 0x88, 0x7fff, "7431959dd652532cee43e7312972a3ddc8d9f65dccd20c96ef3c8409d868b36a6b614a92010564ed49becaf996b3c36e193ddf8f1cfdb1b424d3fccb7863be8a720da13fabc2660e138420e726ef6ed2289526b640d8d5363c5ceae30d8031fbdf360655369bde87edaa96258fe970d49563688b8df60edd36bfbebe9838470af460ca9b60c0d3f2861e0ae9aebea50f2af6c52e"}, {0xc8, 0x131, 0x10000, "bfd77fe47b8ed23decc31753deaff26065774334c72e0c6505df3cd616c3c425004344f06ee72169d656a414d5df31056307d1e31a103cbfc4a0ada51361cdd44d36b663c900cf541766ddc79cf446b24dfce1c3a3657c34208d884f246f32a4f3a01176ad0008b8d6f0dce2905c51260de114345305e20d10a764aa9edda97b8af32e2de5b9ca5785266f73b538f5083d51a078f6808c848e557cc78f73dd7220b256c97731481e0e296ae63b397b035a85b71eb683"}, {0x98, 0x103, 0x5, "48ace63b0a3661a058a8523e27a4f24c6087aad0b947a873a2ba24c17a9059191115fbc6e3d5263f03d633cbade40840a14d39c2063e29cedf0cfe17a2ca34c208956b83c9450a8aef507353eb6a47ca8234e25a7142780e6767a9fb0757f388fcdf1606829962a5804b6b4094905d0054538a17d50b28be739407d3858cd9e723f30b0f"}, {0xd8, 0x3a, 0xe38, "9e2a0cfcf7e377a1433ea926531520a7bba04e5e8ec7acc0d924aac47296a98af3cfd5d9c078bb503db04a4ea920e6f85db0888b84d9188dca778db48e68c3e1cee550f551245bcb199aa008520f485c693fe46027a9ff286b1d56bded40b07fb7a2924d8109b1d17994cb31cd3b806748ce75e8b01a80edf701cc9166ec6235fdd0b937d6aec45fe31b60e06650b5b26e9b2ff1a06d98e275e2bae831d131ee475158b0c7e2a770feb669d1031ba41e293be3592bcd123eb4a1627f2d572bd1e6cb2a41"}, {0x48, 0x10f, 0x2, "b476929fc036a8bfa9cc81383ffa55f47b3456de2faa472e9d3f5eea854f363642dc1cb4465fb78b96862ecc87f48c5958be1e2e2117"}, {0x10, 0x118, 0x4}, {0x100, 0x0, 0x80000001, "ef687d6af4cc8bfdaf3b6d899797edcfe33ebcfa294e12f45285297fae84eeca41ca98c7439db93b708bee8163b5fa9732ae51c4a63bc2a9e137954f045c453d2de34add5cca8cb0bb42c5f0913351902d50935639dfa1ae5c252782f448627c7c227acabd2a2751a29fa93ae17656642ab572022d34ebce56d099d66f8d0653e791af7d25fbed5f3c722dc6a3f1e34410c989f8e5f1d0dbe5f1a34c067529d548f167255556fbcd657732e5b1a0d7b721d560a32736eb24376b7910d32b8f484574480dcf94f1d8380d301950b9d4a492640d663958caafff03c238eae97cd7026429ae1d164241f4bf"}], 0x438}}], 0x8, 0x20000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x20, &(0x7f0000000000)=0x2, 0x4) 09:56:09 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2010, 0xffffffffffffffff, 0xa0d6f000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) getsockopt$inet6_int(r7, 0x29, 0x12, 0x0, &(0x7f0000000080)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r8, 0x89f3, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r8, 0x5441, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r7, 0xc0245720, &(0x7f0000002e40)={0x1}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmmsg(r4, &(0x7f0000006000)=[{{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000040)="c91e3d4c25da825a2082402f15bf7f0d335e9dbf609da417d81b4cb45a8751b973c7fef9c885296b2140d6435d35056e13c0a1fd7213ea4f6985434f83a26337ee1c72445d5d90b250d496b2e91b2a7225831f45de8f38a8eedb5501ae854082ec", 0x61}, {&(0x7f00000000c0)="d626a7a43588a97a76d4d1c9b027e6c7e32853fd34f2caf520f5dafff089907ac3d9d08da19639f32a281461c54a4ae560f430ce84d31363758c82355eeeb8babb3f9c896de1e885ae36efa17a36309a2c0adaa32c09139b80a2c1fda0cc855236180867362e0b721188c489e5f9482b37fcf7666bae6b1ef19ca0a3", 0x7c}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000140)="4a89cc3aefc48fefd5094a2ca959559e5ed8ab37626ba2fc7db86b988f27c092813c92069f253cfbee5e03ea35ae33c53f135c068ec3edd397297f012b8ff651989745f1f53985d530e3c54f93e59e2bb2ded8297b958b174efaa0", 0x5b}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="5ccaf37bab27288ea2573ac4e33a9ed977090e544e5b685b77f027e3261f78aa1678078404568f1d59cc7078123ecce77ccfefc5ea56e68f8515c76e4bd031cb65a4d59fb15b46478933834d2551d2fcebc6", 0x52}], 0x6, &(0x7f0000002380)=[{0x80, 0x0, 0x80000001, "098b75e4c0971f7bbd6d83656ba424a9d0f16ee75fd07eb22bf546d2e0db5f514deace56d7585d513c7305f840e12c7dd5b616a28320641258a69b47d43a1a2cf6c13a698d510268722e49f54d049a1228dac77d53fca2801195b8ea214b3f304693a9da3408ed445058331c17ccde79"}, {0x40, 0x111, 0xfffffff7, "21048bc2b2fc0b2775968f6bc3fd005cd817964c76b708fbcf923b35096b001bc35dcbcc9b10f3e397dfe3c04ceba1ed"}, {0xe8, 0x10d, 0x3, "aa60890986beb8cef9cb84206c34483253a2e80e38fcb059dcb333af69ad71a64d8e6fe47d6f254a3cc8a2305b5ace127b453a37f7f80517b27fb5e0cb7ac10fab4afa14c9fc08ff290ec1fdce4495d7389d869486556923fc087e6d459387fb5e471e04e67d5e539d090a1fb1b3dd5409e6784981a32976f1e9e576d91047155cccce6d7dacb403659a0f3c8e05985f785d6b25d635f7aa9cb4a40203cfd769f6eb8f12009ff354a6bc663691462a1badc8f3c5fae0b28c3a411d55f4aae4e1e91b5b9923c0e59fb945a2be3a2bba462a6975"}, {0x98, 0x104, 0x20, "669f872d7542284b709bfac8e25d201da16ba384fac64f6f5f3621acf7658b15f713bd15f20572a22cb4cb95136630fa1b42556015d679f681e253d9818fd0c676b5cbb27f517174ebd5cce7b9d3634cad756973f24e32d3e652e664b4ea79f1d528848b2e4cf2d465046dd111abbff66d37d4d99d6b04c1eb3ac8e73906dd99e332a0f8fe84"}, {0x28, 0x111, 0x3, "8c52ed6478d056f671926af086eea079c7abf076fd5f48"}, {0x108, 0x10b, 0x9, "71a31458a100fada543796fb0379d9640af76b2d1751baf3930dbe3077e8906e8971a8fd96650a9779508c58a479a5fb9a60f4e80ccdc18eeb8c8f07244b813d3f3b57ce9e1c00c6cc361b58d5ddaedaaa3dc11cf9c95a6073107c332201e1d76908f95bbe3775500bae22a3aadb731a44ecb419b3b170ba9e676740a03fc01de4570e6e25218a6e0b2dcf2d27457ab21d01066845f77d8243944fe4a9046756e179c9b2dc2a880b374b84f0b5a3f688e27ed4740d11909fb2edf758988259d595756f2c1b1e0243936329007d3e92a0cec1de5f5b24d3bbb7bee8546d4f0fec861bae31fb3507154375231d4157f3641ac1d2e2e7f6a132"}, {0x80, 0x100, 0x1f, "f66560c4f5fc0280c6ddbe5b426bb7de54aaff24e81635654098501101918bf1828075b6fb127b03c3ffe4eeb5a8768e7bf5b9a8a1836f3e0b82ceaee212a9758b3644b277d10269186b60dd0a0da8d47b531f6560db73a95e6d3c273816629752f173f71518138003f96bd7c3f8"}, {0xe8, 0x6, 0x41, "f621e337b2affa653daafcbbbc5cea8421a9393ff0312e0bc143b4adeb0959e28ba41c935f88ef6c4f6108b57de838306b06de0eee0cda279a2406002de210d344622b66789bc37c70c7c05fe45ce4ad796c93aa67749fbe4bb60f29778f30775ad5f62fd6b4d852a5b60e9140772434c5c5b8399affa27021dde22b2ff7818e0468cd8eb42015bbdcf3199ee985c5d392dc7998147461cbca6531c60ead3fbc4af6301b0823e2169539eccf4f3c42d97c83b1fa90109fbb10b72bafa66150da8c36dc192046e571664b12910a5ede844a799f59"}, {0xd8, 0x11, 0x800, "63d1811e654ad4752d749df6d6762337d2471ea34379e90ce40704d3488b699467f5496bf5b15f0549056c99c98a2d8ed09181d720be7dbbf328368cc2e1a76bc260e5910e8f4e2ed18d7acf06c1e608bd36e1ddaf585149ccc27185e99fe91a08d40ed76aad445078a6d328a3d7be84ed884fe0802c4c33370f2e289f859ba5cb5dc4a1188d96292d57e3de579fd4ab2a78d7fd981cab56d4e94b5d75ea7c8b8ba63e82eb762a2b7b5928671be49b7717e7e6a202c132a55a8fe010f781071ea82851e9c52f9363"}], 0x5b0}}, {{&(0x7f0000002940)=@ethernet={0x306, @remote}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000029c0)="47b5d14df8d424bd8b52c6039e602b8c46a7d0532d4fcce8b8433fa7f8aefc083d86a3a07fadddec1c9279575fc6c7066d1e61a188d8ace3fad624a63c38fcbaf4d49a158ad25c170f7349d4d9aa94c6f95ec3e0197fd70b8a4d821c9dbffa70a619adeb", 0x64}, {&(0x7f0000002a40)="d50cfb3db2a32b4dacf5c16d6bfa38f5db4d0749cc6e8e6589e26d933268ee79652f222ff54c43740249c541e1db8405ed9955f1cbcd29d1655fd06c8518b8dc8dacb5a5d1c0018f7a9189dd33caeb85890abd4f059cb5d34698576de105cfe8b081604f460b36868788fbb7dc9ec845ae1ae79169b52d8ec69ec450815956492bb8dfda424e5f3dc53ea26d1beec56cdb2f818b3cd2b95e65eddf191e8740eaf70347a853488ec254b6ed6cdfde394c48f251177f3c3960cefc6784b27f5d474d77bdab0d35adcf11c31979bd3e6933a2bfaf6ff3f073", 0xd7}, {&(0x7f00000060c0)="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", 0x14d}], 0x3}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002c40)="2ebf7f51e0aa6daa8ad6b73c5423c9d47df8550128b08afa77c0ad199a41e2c58ea492af376e01b71ea85acd36ea3bc168d7c1dcb5a3ce8be0964cee2e2172bffd5e84633eaaa395a2d7065b0a979af0b78f965afaf601dc515e433d5ba8996a26be7d0e32c7436586ade46e5a805649d3aed4a3d2baa12aaa43d51a44fc51e4c9571602e78ecd0f99256c0385567410e6d543f82d55b6bdd10ee5c58c2f9abc041d", 0xa2}, {&(0x7f0000002d00)="34814a189460b5f6b74f06592fe952f68cb5cea3f1ac4cb5681a353e988bc2fc34278f089c4ed62a71c0f1e934e27599bd", 0x31}, {&(0x7f0000002d40)="3698ae67750184baed89c912853aa4849d83", 0x12}, {&(0x7f0000002d80)="dabd5576282ab2491d12d6a97c87ca1654c5d0007b05b132de4dfcfc3bcde48f611ff275cab6d76832686267757f82033db166e6ad8290ef4f4f4af91a0363c6fac19fd1f2f1edfdada3243a961f3a111abc4ca4a97a3b1a90ada5fe1e8dd92625ba6751a612259260900181b63fa8538aeb0836cbd0bac9f2686104dda185a920561533f32add448b5ddf", 0x8b}, {&(0x7f0000002e40)}], 0x5, &(0x7f0000006240)=ANY=[@ANYBLOB="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"], 0x30d0}}], 0x3, 0x2404c010) 09:56:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 274.193498] audit: type=1800 audit(1585389369.279:66): pid=9173 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16729 res=0 [ 274.224140] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x0000007a (sector = 1) 09:56:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:56:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 274.248033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:56:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 274.335674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready [ 274.367860] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:56:09 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='fd\x00') fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x0, 0x1, 0x80000001, 0x1, r1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006}]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4044010) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x1000, 0x1000, 0x2}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 09:56:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 274.524739] audit: type=1804 audit(1585389369.609:67): pid=9205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir313862560/syzkaller.OgQnJ3/16/bus" dev="sda1" ino=16714 res=1 09:56:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 275.205289] audit: type=1804 audit(1585389370.289:68): pid=9234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir313862560/syzkaller.OgQnJ3/16/bus" dev="sda1" ino=16714 res=1 09:56:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x4144, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+', 0x1f}, 0x16, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000000000300000000000000", @ANYRES32=0x0, @ANYBLOB="00400000020c0000140012800b0001006d61637365630000040002800a002000000000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="4e7240d6e09686383dc4dc44d5db02e8b9126cdcecf620dabd64ebe253548d72c0a734f63a8751940b11cb7a35c06ba4f962923ca95a62cf0d60d6314eca42a86ba636ed53b2bbd9c586f60051e9a7271e5e194e5be257cbb4a0fc3dc7aca299ae14128af9843bc32c90a54425528bce1ed07d4bd0f2b07f828560a12c6c23f2cdfef251011f6779d9b9bc18d918142b08750f1d935c1e968e67614a7c850afca5172b"], 0x48}}, 0x0) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f0000000500)=""/199, &(0x7f0000000040)=0xc7) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x1, 0x773, 0x473, 0x1, 0x20}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x7) r6 = accept4(r5, 0x0, 0x0, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) 09:56:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r3) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom(r1, &(0x7f0000000a80)=""/7, 0x7, 0x12000, &(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, 0x0, 0x4, 0x0, 0x1}}, 0x80) add_key(&(0x7f0000000800)='rxrpc_s\x00', &(0x7f00000009c0)={'syz', 0x2}, &(0x7f0000000a00)="813a413e77b430f5612c8f18336e9749f4ecba9bdba6f6aef0085e6f46b94851ddf30bba5bcde959116d3addcd0b02e92ecb38ce8ddde1761beb7b77e5d778ebbd8b4aab365d39fdc2605ba744d06df1d191e7be1938a81a068984441f1a5bf066bc4704f2705edf14bd9af6928a6078", 0x70, r3) process_vm_readv(r2, &(0x7f0000000780)=[{&(0x7f0000000180)=""/201, 0xc9}, {&(0x7f0000000280)=""/219, 0xdb}, {&(0x7f0000000380)=""/205, 0xcd}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f00000004c0)=""/251, 0xfb}, {&(0x7f00000005c0)=""/73, 0x49}, {&(0x7f0000000640)=""/19, 0x13}, {&(0x7f0000000680)=""/193, 0xc1}], 0x8, &(0x7f0000000980)=[{&(0x7f0000000800)}, {&(0x7f0000000840)=""/140, 0x8c}, {&(0x7f0000000900)=""/72, 0x48}], 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 09:56:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r8, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}]}, 0x34}, 0x1, 0xf0ffffff}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x1d, r8}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00$\x00'/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r9, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xa}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) [ 275.825529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.864873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 275.923742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:11 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='fd\x00') fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x0, 0x1, 0x80000001, 0x1, r1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006}]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4044010) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x1000, 0x1000, 0x2}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 09:56:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001200)=""/251, 0xfb}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001980)=""/208, 0xd0}], 0x1}}], 0x2, 0x0, 0x0) 09:56:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x4144, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+', 0x1f}, 0x16, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000000000300000000000000", @ANYRES32=0x0, @ANYBLOB="00400000020c0000140012800b0001006d61637365630000040002800a002000000000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="4e7240d6e09686383dc4dc44d5db02e8b9126cdcecf620dabd64ebe253548d72c0a734f63a8751940b11cb7a35c06ba4f962923ca95a62cf0d60d6314eca42a86ba636ed53b2bbd9c586f60051e9a7271e5e194e5be257cbb4a0fc3dc7aca299ae14128af9843bc32c90a54425528bce1ed07d4bd0f2b07f828560a12c6c23f2cdfef251011f6779d9b9bc18d918142b08750f1d935c1e968e67614a7c850afca5172b"], 0x48}}, 0x0) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f0000000500)=""/199, &(0x7f0000000040)=0xc7) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x1, 0x773, 0x473, 0x1, 0x20}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x7) r6 = accept4(r5, 0x0, 0x0, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) 09:56:11 executing program 4: getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x30}}, 0x14) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x30, 0x0, 0x2, 0x70bd2c, 0x0, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40002}, 0x14) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)) io_cancel(0x0, 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getsockname$unix(r5, &(0x7f0000000100), &(0x7f00000001c0)=0x6e) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) 09:56:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x2005}, 0x1c) listen(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = socket$can_bcm(0x1d, 0x2, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000015000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f000036e000/0x4000)=nil, &(0x7f000015f000/0x2000)=nil, &(0x7f00008c5000/0x2000)=nil, &(0x7f0000117000/0x4000)=nil, &(0x7f00000f2000/0x3000)=nil, &(0x7f00002e4000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000570000/0x1000)=nil, &(0x7f0000695000/0x3000)=nil, &(0x7f0000000200)="7e46dfbda6389ed8434b92ff1c58b5eb1fad8d46ef82c68e287812bbd478f929c7068aff75b75a463bc6b4cd27d48404e8afa9adc1e491edbd463571e7ccc6c70cac385e6b15627cdd389e56a5da483e69c7ee6d11a2f2bc8a2f16a52c73861a0a1e743fa76bf6feeab48ab31853964388ff27f306fbf027b2aa6c6c56c971aa2e9899893dc3790b387f3655d0adc747735f17f45b5f369b8ba9e364811fe47d3a444d4cb7de372818e3821130a6ab5589507ce9296f30ff75db1e6384c2bd2d1f95c7e91584f590430e0680", 0xcc, r5}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe847a071") sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000300)=0x6) 09:56:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid'}}, {@nodevmap='nodevmap'}]}}) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='fd\x00') r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) getsockopt$inet6_int(r7, 0x29, 0x12, 0x0, &(0x7f0000000080)) fanotify_mark(r7, 0x2, 0x8000021, r5, &(0x7f0000000200)='./file0\x00') waitid(0x0, r4, &(0x7f0000000080), 0x8, &(0x7f0000000100)) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) 09:56:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x8}]}}}]}, 0x3c}}, 0x0) r3 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240), 0x0) add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)="1b56493e84c8edac2466ff4430a33186d39c7e23a5cb1b6b223825c7d5cdc1541c9badcd650be50c766519ece5d69ae2c05524475ec4923f6846052644492a627f2692d782e9da2a1940944a22886b3cd888cd78430b806de111de77ea6967be2aae329fa5abe5d3093c7d768d06e83a6e238f0130cfe871d05d8210d0d670cb8410b479ee1d0dd4e44d61f87f822f03eb4a217f9963b124eed6d78120db42aba4fe547d68f1e7388c783e7687", 0xad, r3) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000240), 0x2) syz_mount_image$iso9660(&(0x7f0000000340)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x100000000, 0x2, &(0x7f0000000480)=[{&(0x7f00000003c0)="2e63562a86f301c38d2cfcbdfd32e52bcee9ede13d53abe1f24fda74e4771e432d0bf71b", 0x24, 0x9}, {&(0x7f0000000400)="4a01d823510bc559a76909e49dcdac359ec0690f4ed634a3b257fa1864d7e0da28e207e0f4d76dd1ac16f1ff270f35908969f3931d28b4626a582de3d6dd201e4b98b646f0f1d90cc966f0412bf9787bafe15fbc5c21acd7a8c4fe73117b9fba0fb06b34b1aaa7772d26bb842bb0762d18f3a7095e", 0x75, 0x6}], 0x2100422, &(0x7f00000004c0)={[{@nocompress='nocompress'}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@hide='hide'}], [{@subj_role={'subj_role', 0x3d, 'systemkeyringkeyringposix_acl_access'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) 09:56:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 276.952882] bond0: interface bond_slave_0 is now down [ 276.959335] bond0: interface bond_slave_1 is now down [ 276.968996] bond0: now running without any active interface! 09:56:12 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x88, 0x2, 0x0, 0x0, 0x9, 0x0, 0x100}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1c24000}, 0x13040, 0x0, 0x0, 0x0, 0x401}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x18d) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000000, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev={0xfe, 0x80, [], 0x2d}, @in=@multicast2, 0x0, 0x0, 0xffff, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0xfffffffe}, {0x0, 0x0, 0xfffffffffffffffc}, 0x1, 0x0, 0x80000000000001}, {{@in=@rand_addr=0x2, 0x0, 0x33}, 0x0, @in=@multicast2, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 09:56:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:12 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, r10, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x1a8, r10, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x124, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0xffffffffffffff66, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x835ad2ef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xee}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x85}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xb0, 0xb0, 0x0, 0x0, 0x0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) getsockopt$inet_tcp_int(r0, 0x6, 0x7bda9993008615ae, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:56:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0xa, &(0x7f0000000140)=[{0x4, 0x6, 0xe8}, {0x8, 0xee, 0x0, 0x3f}, {0x0, 0x8, 0x2, 0x1a}, {0x3ff, 0x4, 0x39, 0x7}, {0x6, 0x1, 0x85, 0x8}, {0x7, 0x1, 0xff, 0x7f}, {0x3, 0x1, 0xa4, 0x4}, {0x4bb, 0x80, 0x8, 0x200}, {0xe682, 0x1, 0x81, 0x6}, {0x1, 0x9, 0x6a, 0x5}]}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000100)) 09:56:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}]}, 0x34}, 0x1, 0xf0ffffff}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)=r4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:56:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 277.647347] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 277.667012] block nbd4: Receive control failed (result -107) [ 277.679800] block nbd4: Receive control failed (result -107) [ 277.814103] block nbd4: shutting down sockets 09:56:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) sendmsg$AUDIT_TTY_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x4, 0x70bd26, 0x25dfdbfd, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x44090}, 0x200000c0) [ 277.837360] block nbd4: Could not allocate knbd recv work queue. [ 277.847251] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 277.854490] block nbd4: shutting down sockets 09:56:13 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, r10, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x1a8, r10, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x124, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0xffffffffffffff66, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x835ad2ef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xee}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x85}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 277.896050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:56:13 executing program 0: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2580c1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xa00000, 0xffffff1e, 0x1, r0, 0x0, &(0x7f0000000080)={0x9909d1, 0x1, [], @p_u32=&(0x7f0000000040)=0x7}}) fanotify_mark(r2, 0x4e, 0x0, r3, &(0x7f0000000100)='./file0\x00') sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 277.968345] block nbd4: Receive control failed (result -107) [ 277.974618] block nbd4: Receive control failed (result -107) [ 278.005245] block nbd4: shutting down sockets 09:56:13 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, r10, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x1a8, r10, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x124, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0xffffffffffffff66, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x835ad2ef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xee}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x85}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 278.131048] block nbd4: Receive control failed (result -107) [ 278.137389] block nbd4: Receive control failed (result -107) [ 278.145186] block nbd4: shutting down sockets 09:56:13 executing program 0: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="9ddb200a9e5748999962d75d4d86dd2ca538a0eb6296d2d1f15961224937f07d3c47bfe61c0cc4648b9ad951e20cc673c7d29265f0a35273e8471d64be08f74f1a03b80c8aaf39e98e10e346432df846a60e12e5acec17e2ee74089e2bea1a7a4280d4d364ff5965ac81f3e064fdc14de57ba7026e7f838f5b4e92130a29a02a55b0617f46b2e8973b0a5ec52b2a3224ba3397323d72ea8fabc6", 0x9a) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x5c5442, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000002e00)={0x0, 0x4, 0x0, 0x7}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = dup(0xffffffffffffffff) open_by_handle_at(r8, 0x0, 0x12da00) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:56:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:13 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, r10, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x1a8, r10, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x124, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0xffffffffffffff66, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x835ad2ef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xee}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x85}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:13 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, r9, 0x1}, 0x14}}, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 278.448111] block nbd4: Receive control failed (result -107) [ 278.454367] block nbd4: Receive control failed (result -107) [ 278.462503] block nbd4: shutting down sockets [ 278.546254] block nbd4: Receive control failed (result -107) [ 278.552525] block nbd4: Receive control failed (result -107) [ 278.559599] block nbd4: shutting down sockets 09:56:13 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl$NBD_DO_IT(r4, 0xab03) 09:56:13 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$NBD_DO_IT(r4, 0xab03) [ 278.646997] block nbd4: Receive control failed (result -107) [ 278.657179] block nbd4: Receive control failed (result -107) [ 278.665259] block nbd4: shutting down sockets 09:56:13 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 278.759792] block nbd4: Receive control failed (result -107) [ 278.766102] block nbd4: Receive control failed (result -107) [ 278.776110] block nbd4: shutting down sockets 09:56:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}]}, 0x34}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r8, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0xb, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}]}, 0x34}, 0x1, 0xf0ffffff}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000980)={&(0x7f0000000440)={0x538, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x81}}}]}}, {{0x8}, {0x274, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x93e2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x634}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffff9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r4}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x737}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xf5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x538}, 0x1, 0x0, 0x0, 0x4000}, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 09:56:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000040)={0x0, 0x2}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_int(r5, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000240)={0xa30000, 0x8, 0x7f, r1, 0x0, &(0x7f0000000140)={0x980907, 0x915e, [], @ptr=0x3}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x20, 0x0, 0xfff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010669f1d1fb32b6d6b7280f04100000000000000", @ANYRES32=r10, @ANYBLOB="000000de000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cd19293aa7df75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689e"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) 09:56:14 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_DO_IT(r4, 0xab03) [ 278.855300] block nbd4: Receive control failed (result -107) [ 278.861305] block nbd4: Receive control failed (result -107) [ 278.868328] block nbd4: shutting down sockets [ 278.892734] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.927905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready [ 278.951796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26128 sclass=netlink_route_socket pig=9417 comm=syz-executor.2 [ 278.959261] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:56:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 278.972948] block nbd4: Receive control failed (result -107) [ 278.974430] block nbd4: Receive control failed (result -107) [ 279.001502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan3: link becomes ready [ 279.003308] block nbd4: shutting down sockets [ 279.030286] @þ: renamed from team0 09:56:14 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:14 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc000000000000000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[], 0x0) close(r4) socket(0x10, 0x3, 0x6) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce69", 0x6}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e21, 0xfffffffc, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) listen(r5, 0x7) r6 = accept4(r5, 0x0, 0x0, 0x0) close(r6) setsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000000040), 0x4) [ 279.147017] 8021q: adding VLAN 0 to HW filter on device @þ [ 279.178487] block nbd4: Receive control failed (result -107) [ 279.184621] block nbd4: Receive control failed (result -107) [ 279.191857] block nbd4: shutting down sockets 09:56:14 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 279.220390] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.240983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.292111] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.322375] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9436 comm=syz-executor.0 [ 279.330548] block nbd4: Receive control failed (result -107) 09:56:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x183900) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80800) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000380)=@v1={0x0, @aes256, 0x1, "13fedba4048a8764"}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r3, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000002c0)="76152d1b1ac4b2b788f25b5b774da6357c5d05f9c9583c90de28506f71e269a4f6119c630625d0a06b24f000ccb6c5ce9d13fe7d608bae72456c88d3b7867cda24c02742bea641b4b3c793de45fbea62", 0x50}], 0x1}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) accept4(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000280)) recvmsg(r3, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000000180)=""/208, 0xd0}], 0x2}, 0x0) [ 279.340300] block nbd4: Receive control failed (result -107) [ 279.356295] block nbd4: shutting down sockets [ 279.360658] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9436 comm=syz-executor.0 [ 279.380761] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9436 comm=syz-executor.0 09:56:14 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) ioctl$NBD_DO_IT(r4, 0xab03) [ 279.393826] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9436 comm=syz-executor.0 [ 279.424574] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9436 comm=syz-executor.0 09:56:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3}]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_snmp6\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x10, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) [ 279.452717] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9436 comm=syz-executor.0 [ 279.484416] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9436 comm=syz-executor.0 [ 279.498277] block nbd4: Receive control failed (result -107) [ 279.498290] block nbd4: Receive control failed (result -107) [ 279.521174] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9436 comm=syz-executor.0 [ 279.534467] block nbd4: shutting down sockets 09:56:14 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 279.553243] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9436 comm=syz-executor.0 09:56:14 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 279.618926] block nbd4: Receive control failed (result -107) [ 279.625276] block nbd4: Receive control failed (result -107) [ 279.635082] block nbd4: shutting down sockets 09:56:14 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x6}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_int(r4, 0x29, 0x12, 0x0, &(0x7f0000000080)) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r5, &(0x7f0000000040)="b0a68e", 0x3, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x200, 0x5485, r5, 0x0, &(0x7f0000000000)={0x4daec8c3cbdcd843, 0x3, [], @value64=0x5}}) ioctl$KVM_GET_XSAVE(r6, 0x9000aea4, &(0x7f0000000340)) 09:56:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3}]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_snmp6\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x10, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) [ 279.764024] block nbd4: Receive control failed (result -107) [ 279.764027] block nbd4: Receive control failed (result -107) [ 279.791131] block nbd4: shutting down sockets 09:56:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:14 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 279.884719] block nbd4: Receive control failed (result -107) [ 279.892433] block nbd4: Receive control failed (result -107) [ 279.905087] block nbd4: shutting down sockets 09:56:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='fd\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x8001) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhci\x00', 0x101002) write$vhci(r1, &(0x7f0000000200)=@HCI_VENDOR_PKT, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x400448cc, 0x0) 09:56:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:15 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 09:56:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3}]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_snmp6\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x10, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) [ 280.073223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:15 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) [ 280.142124] block nbd4: shutting down sockets 09:56:15 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) [ 280.178456] block nbd4: shutting down sockets [ 280.219834] block nbd4: shutting down sockets 09:56:15 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 09:56:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004800}, 0x10048000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa4ac99e8d0000fdff6c6f000000000000000000000000000162010059da58cf980000000010000010010000000000000000000000a85f001a4b0000000000000005000000aaaaaaaaa9ffc64bb3e6fcf63d997000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d0000000000000000f4"]}, 0x1a8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 280.467223] block nbd4: Receive control failed (result -107) [ 280.475854] block nbd4: shutting down sockets 09:56:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r5 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492778, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000240)=0x4) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:56:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:15 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) [ 280.760674] block nbd4: Receive control failed (result -107) [ 280.775526] block nbd4: shutting down sockets [ 280.834509] bond3 (uninitialized): Released all slaves 09:56:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)=0x5, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) 09:56:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 09:56:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:25 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 09:56:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x86, 0x6, @local}, 0x14) ustat(0x1, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5c, 0x9, 0x0, 0x7, 0x4, 0x10001}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000a00)=""/4096, 0x1000, 0x2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x28f) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f00000004c0)={{0x2, 0x0, @identifier="e6bb814c61eec0afa43e9efc5780fc11"}}) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x400c800) perf_event_open(&(0x7f0000000040)={0x1, 0x36, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x40, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 290.456560] block nbd2: Receive control failed (result -107) [ 290.469654] block nbd2: shutting down sockets [ 290.484579] Bluetooth: hci0: Frame reassembly failed (-84) 09:56:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 290.507099] block nbd4: Receive control failed (result -107) [ 290.514929] block nbd4: shutting down sockets 09:56:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 290.585274] block nbd4: Receive control failed (result -107) [ 290.598776] block nbd4: shutting down sockets 09:56:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 290.672467] block nbd4: Receive control failed (result -107) [ 290.679761] block nbd4: shutting down sockets 09:56:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 290.759207] block nbd4: Receive control failed (result -107) [ 290.767639] block nbd4: shutting down sockets 09:56:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 290.846062] block nbd4: Receive control failed (result -107) [ 290.854164] block nbd4: shutting down sockets [ 290.947982] block nbd4: Receive control failed (result -107) [ 290.956325] block nbd4: shutting down sockets [ 292.551014] Bluetooth: hci0 command 0xfc11 tx timeout [ 292.556494] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 292.578960] Bluetooth: hci0: Frame reassembly failed (-84) [ 294.232394] NOHZ: local_softirq_pending 08 09:56:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000021c0)=""/4111, 0x100f}, {0x0}], 0x2, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 09:56:29 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r2, &(0x7f0000000080)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0x64d3, 0x0, 0x10000, 0x1}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f00000001c0)={0x2, r4}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x7) accept4(r5, 0x0, 0x0, 0x0) r6 = dup2(0xffffffffffffffff, r5) sendto$rxrpc(r6, &(0x7f0000000240)="9fcb9ecd6431572cc4b6b1cbfe60cd8089e17f932d631f15e84a8c81f2d9bc1f749ddce3fde5665a08c70596ffb5adb41f38761a8b2606d25fde701cfe6378b2d3df201b3c1c3f569c3baecff2456e8371db9dab54561ede0d154644c1521943506ddb99c17a8d3db0888a753eebf6a4b068f16d31da7a374fae4590bf375cbb99a2fb303973d058aaf8042a1bebf73b7ac9c7f0046dd0839144b7862b1f61e175d16cb8419a4c1050f6dffd05d3714d5768c9cbda9b3ce24ec621de5789de8313ac159b02f74d382b81de6762", 0xcd, 0x20004040, &(0x7f0000000340)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) [ 294.630212] Bluetooth: hci0 command 0xfc11 tx timeout [ 294.630217] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 294.707113] block nbd4: Receive control failed (result -107) [ 294.715641] block nbd4: shutting down sockets 09:56:29 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) socket(0x2, 0x1, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 294.848495] block nbd4: Receive control failed (result -107) [ 294.860012] block nbd4: shutting down sockets 09:56:30 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) socket(0x2, 0x1, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:30 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) socket(0x2, 0x1, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 294.957461] block nbd4: Receive control failed (result -107) [ 294.967825] block nbd4: shutting down sockets 09:56:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 295.003610] overlayfs: filesystem on './file0' not supported as upperdir [ 295.016665] block nbd4: Receive control failed (result -107) [ 295.053485] block nbd4: shutting down sockets 09:56:30 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:30 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85af492be3176ae0647fdf7314dd20d1f11d856ec806d9fab8a73a9852f8c5088382c76ffc3c2dded6c21ad0985488f3fdb96", 0x52, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r4) request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)='\\wlan0\xa8\x00', r4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xdcee9000) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="01008900bf3764b9f29b7e211780f28a56e7363baa7da00c0f7ff670676faef38da634b7852224ba61bd885e67568f31f8f23d1ceda4a6dea35a555124062b805f107791121ffd0190ccb2130c608023f17db7dd2bb812d0c7820d9782453e91741b61b659b536a229ddc1910e106eb9f778011df36e1d9fef0e7787b8daa7c079585ea4222027501835e200000000"]) 09:56:30 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 295.164018] block nbd4: Receive control failed (result -107) [ 295.172114] block nbd4: shutting down sockets 09:56:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 295.298147] block nbd4: Receive control failed (result -107) [ 295.305841] block nbd4: shutting down sockets 09:56:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:30 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:30 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85af492be3176ae0647fdf7314dd20d1f11d856ec806d9fab8a73a9852f8c5088382c76ffc3c2dded6c21ad0985488f3fdb96", 0x52, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r4) request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)='\\wlan0\xa8\x00', r4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xdcee9000) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="01008900bf3764b9f29b7e211780f28a56e7363baa7da00c0f7ff670676faef38da634b7852224ba61bd885e67568f31f8f23d1ceda4a6dea35a555124062b805f107791121ffd0190ccb2130c608023f17db7dd2bb812d0c7820d9782453e91741b61b659b536a229ddc1910e106eb9f778011df36e1d9fef0e7787b8daa7c079585ea4222027501835e200000000"]) 09:56:30 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85af492be3176ae0647fdf7314dd20d1f11d856ec806d9fab8a73a9852f8c5088382c76ffc3c2dded6c21ad0985488f3fdb96", 0x52, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r4) request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)='\\wlan0\xa8\x00', r4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xdcee9000) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="01008900bf3764b9f29b7e211780f28a56e7363baa7da00c0f7ff670676faef38da634b7852224ba61bd885e67568f31f8f23d1ceda4a6dea35a555124062b805f107791121ffd0190ccb2130c608023f17db7dd2bb812d0c7820d9782453e91741b61b659b536a229ddc1910e106eb9f778011df36e1d9fef0e7787b8daa7c079585ea4222027501835e200000000"]) 09:56:30 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 295.537793] block nbd4: Receive control failed (result -107) [ 295.544953] block nbd4: shutting down sockets [ 295.656768] block nbd4: server does not support multiple connections per device. [ 295.720594] block nbd4: shutting down sockets 09:56:30 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e23, 0x3, @remote, 0x5}}, 0x0, 0x0, 0x7, 0x0, "2712e5d2be6c2bc29d6d78efdefd1785de859a44fde878aa375ef63a3fc7bd5960efe40b62c8e501bc02dfb5f7588e33db8928130d6837b5dd294366ed149234136fed9286d551d85397b31cd8c9ab2c"}, 0xd8) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0)=0x3ff, 0x4) connect$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, @fixed, 0x4}, 0xa) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r6, 0x7) accept4(r6, 0x0, 0x0, 0x0) r7 = dup2(r6, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000080)) 09:56:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x2, @remote, 0x38}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x26}, 0x43}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x7, @loopback, 0x1}, @in={0x2, 0x4e23, @multicast1}], 0x94) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r0, r1) 09:56:30 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 295.864332] block nbd4: server does not support multiple connections per device. 09:56:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 295.910647] block nbd4: shutting down sockets 09:56:31 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:31 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 296.055419] block nbd4: server does not support multiple connections per device. 09:56:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x5, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x0, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {}, 0x9, 0xfe}}}) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000b00)=""/126, 0x7e}], 0x1}}], 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRES16=0x0, @ANYBLOB="00042abd7000000000000100000008000400854237"], 0x3}, 0x1, 0x0, 0x0, 0x4000800}, 0x4080) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x17f) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r5) 09:56:31 executing program 4: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x10000000de7) r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 296.100299] block nbd4: shutting down sockets [ 296.119488] block nbd3: server does not support multiple connections per device. [ 296.184729] block nbd3: shutting down sockets 09:56:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:31 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:31 executing program 4: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x10000000de7) r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 296.285041] block nbd3: server does not support multiple connections per device. [ 296.384132] block nbd3: shutting down sockets 09:56:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:31 executing program 4: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x10000000de7) r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:31 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x5, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x0, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {}, 0x9, 0xfe}}}) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000b00)=""/126, 0x7e}], 0x1}}], 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRES16=0x0, @ANYBLOB="00042abd7000000000000100000008000400854237"], 0x3}, 0x1, 0x0, 0x0, 0x4000800}, 0x4080) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x17f) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r5) 09:56:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:31 executing program 4: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 296.655602] block nbd3: server does not support multiple connections per device. [ 296.723192] block nbd3: shutting down sockets 09:56:31 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 09:56:31 executing program 4: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x31, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9308006a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 296.962521] block nbd3: shutting down sockets 09:56:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x7}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) socket(0x21, 0x1, 0x3f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80c00) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0x9, 0x2b, 0x1, 0xffffffffffffffff}) r8 = dup(r7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r8}) setsockopt$bt_hci_HCI_FILTER(r8, 0x0, 0x2, &(0x7f0000000240)={0x4, [0x5, 0x283dff4a], 0x5}, 0x10) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)='N', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001900)="bf", 0x1}, {&(0x7f00000002c0)="f6911074a54e0a57cc803f9c187bf75cbd5eb9b688169d7da643be5649b26855e3d2939817832bc3488ac952513bdf25d3fa3503ce89bafee5f863509ed78505d8197f51b757976b80c74f61", 0x4c}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) chdir(&(0x7f0000000080)='./file1\x00') socketpair(0x1, 0x5, 0x8, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x12, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000200)=0x28000000000, 0x8) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004780)={r3}) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x8, 0xff, 0x1}, 0x10) 09:56:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:32 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 09:56:32 executing program 4: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 09:56:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) [ 297.173251] block nbd3: shutting down sockets 09:56:32 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) [ 297.267350] block nbd4: server does not support multiple connections per device. 09:56:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 09:56:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 297.296413] audit: type=1400 audit(1585389392.379:69): avc: denied { name_connect } for pid=9776 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 297.330251] block nbd4: shutting down sockets [ 297.340704] block nbd3: shutting down sockets 09:56:32 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) [ 297.408075] audit: type=1400 audit(1585389392.489:70): avc: denied { name_bind } for pid=9776 comm="syz-executor.2" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 297.477439] block nbd4: server does not support multiple connections per device. 09:56:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x7}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) socket(0x21, 0x1, 0x3f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80c00) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0x9, 0x2b, 0x1, 0xffffffffffffffff}) r8 = dup(r7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r8}) setsockopt$bt_hci_HCI_FILTER(r8, 0x0, 0x2, &(0x7f0000000240)={0x4, [0x5, 0x283dff4a], 0x5}, 0x10) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)='N', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001900)="bf", 0x1}, {&(0x7f00000002c0)="f6911074a54e0a57cc803f9c187bf75cbd5eb9b688169d7da643be5649b26855e3d2939817832bc3488ac952513bdf25d3fa3503ce89bafee5f863509ed78505d8197f51b757976b80c74f61", 0x4c}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) chdir(&(0x7f0000000080)='./file1\x00') socketpair(0x1, 0x5, 0x8, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x12, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000200)=0x28000000000, 0x8) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004780)={r3}) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x8, 0xff, 0x1}, 0x10) 09:56:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140), 0x0, 0x2, 0x0) 09:56:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x2, 0x0, &(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2e, 0x484040) eventfd(0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f00000001c0)={0x4, 0x1, 'client1\x00', 0xffffffff80000003, "02e3bc5f68e37238", "8bd2fd6e88b9ce450a9ea211b88d4239fe60e4162234ee1c8df7b61a7f2d3d3f", 0x2, 0x9}) r2 = syz_open_procfs(0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101ec0, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)) sendfile(r4, r3, 0x0, 0x1c01) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) [ 297.527409] block nbd4: shutting down sockets [ 297.535345] block nbd3: Receive control failed (result -107) [ 297.548531] audit: type=1400 audit(1585389392.489:71): avc: denied { node_bind } for pid=9776 comm="syz-executor.2" saddr=224.0.0.2 src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 297.561284] block nbd3: shutting down sockets 09:56:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140), 0x0, 0x2, 0x0) 09:56:32 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) [ 297.650331] block nbd4: server does not support multiple connections per device. 09:56:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x5c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x101) getsockopt$inet6_int(r4, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000080)={0x0, 0x8000, 0x9, [], &(0x7f0000000040)=0x5}) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) get_thread_area(&(0x7f0000000140)={0x3, 0x20000000, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}) [ 297.722570] block nbd4: shutting down sockets 09:56:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140), 0x0, 0x2, 0x0) 09:56:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) socket(0x28, 0x2, 0x0) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r7, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r7, 0x7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001400b59500000000000000000a0000006d956301a7b0ed", @ANYRES32=r8, @ANYBLOB="14000600000000000010000000000000000000001400020000000000000000000000ffff00000000"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) [ 297.822308] block nbd3: Receive control failed (result -107) [ 297.845808] block nbd3: shutting down sockets [ 297.853609] block nbd4: server does not support multiple connections per device. 09:56:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) [ 297.908139] block nbd4: shutting down sockets 09:56:33 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r6, 0x7) r7 = accept4(r6, 0x0, 0x0, 0x0) close(r7) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140001"], 0x3}, 0x1, 0x0, 0x0, 0x840}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 298.005819] block nbd4: server does not support multiple connections per device. [ 298.035859] block nbd3: Receive control failed (result -107) [ 298.043331] block nbd3: shutting down sockets [ 298.058883] block nbd4: shutting down sockets 09:56:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:33 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 298.086287] IPv6: ADDRCONF(NETDEV_UP): bridge1: link is not ready [ 298.116161] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 09:56:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_int(r2, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000000)={0x7, 0x1, 0x3}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 298.166299] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.191513] block nbd3: Receive control failed (result -107) [ 298.198255] block nbd3: shutting down sockets 09:56:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 298.238394] block nbd4: server does not support multiple connections per device. [ 298.285620] block nbd4: shutting down sockets 09:56:33 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 298.368963] block nbd3: Receive control failed (result -107) [ 298.376361] block nbd3: shutting down sockets [ 298.388434] selinux_nlmsg_perm: 101 callbacks suppressed [ 298.388444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9871 comm=syz-executor.0 [ 298.431769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9871 comm=syz-executor.0 [ 298.453354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9871 comm=syz-executor.0 09:56:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 298.479117] block nbd4: Receive control failed (result -107) [ 298.486328] block nbd4: shutting down sockets [ 298.511146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9871 comm=syz-executor.0 09:56:33 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 298.528304] block nbd3: Receive control failed (result -107) [ 298.535915] block nbd3: shutting down sockets [ 298.537172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9871 comm=syz-executor.0 [ 298.568174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9871 comm=syz-executor.0 09:56:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 298.600313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9871 comm=syz-executor.0 [ 298.614214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9871 comm=syz-executor.0 [ 298.630824] block nbd4: Receive control failed (result -107) [ 298.638217] block nbd4: shutting down sockets [ 298.675958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9871 comm=syz-executor.0 [ 298.696213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9871 comm=syz-executor.0 [ 298.727206] block nbd3: Receive control failed (result -107) [ 298.738232] block nbd3: shutting down sockets 09:56:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000180010002cbd7000ffdbdf250a001440fe04c8090030000014000500fe8000000000000000000000000000000000170070070000"], 0x38}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) getdents(r1, &(0x7f0000000080)=""/11, 0xb) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:56:33 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 298.921198] block nbd3: Receive control failed (result -107) [ 298.932846] block nbd3: shutting down sockets [ 299.003511] block nbd4: Receive control failed (result -107) [ 299.011009] block nbd4: shutting down sockets 09:56:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:34 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:34 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) write(r2, &(0x7f0000000000)="2400000058001f03fff9f3f95b77313acf002304050e04b5a2dbbbd02b165179f6c6f4ba8ba2803e95bf3b4e8c8b26e9b610b8916fee8672253920381b60daac9f0bb2ca2a54b6980dd56771396af5709f9c84", 0xfffffffffffffeb5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 09:56:34 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 299.196080] block nbd3: Receive control failed (result -107) [ 299.205642] block nbd3: shutting down sockets 09:56:34 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 09:56:34 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:34 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) [ 299.393776] block nbd3: Receive control failed (result -107) [ 299.401135] block nbd3: shutting down sockets 09:56:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 299.467295] block nbd4: Receive control failed (result -107) [ 299.476190] block nbd4: shutting down sockets 09:56:34 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 299.572864] block nbd3: Receive control failed (result -107) [ 299.580639] block nbd3: shutting down sockets 09:56:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:35 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 09:56:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:35 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 09:56:35 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 300.016889] block nbd3: Receive control failed (result -107) [ 300.028388] block nbd3: shutting down sockets [ 300.043836] block nbd4: Receive control failed (result -107) [ 300.051632] block nbd4: shutting down sockets 09:56:35 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) [ 300.199858] block nbd3: Receive control failed (result -107) [ 300.210253] block nbd3: shutting down sockets [ 300.230251] block nbd4: Receive control failed (result -107) [ 300.241127] block nbd4: shutting down sockets 09:56:35 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:35 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:35 executing program 0 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) 09:56:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:35 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 300.364269] block nbd4: Receive control failed (result -107) [ 300.372279] block nbd4: shutting down sockets [ 300.385852] block nbd3: Receive control failed (result -107) [ 300.393494] block nbd3: shutting down sockets 09:56:35 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140), 0x0, 0x2, 0x0) [ 300.510555] block nbd4: Receive control failed (result -107) [ 300.518176] block nbd4: shutting down sockets 09:56:35 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 300.567085] block nbd3: Receive control failed (result -107) [ 300.577434] block nbd3: shutting down sockets 09:56:35 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140), 0x0, 0x2, 0x0) 09:56:35 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 300.717436] block nbd4: Receive control failed (result -107) [ 300.724387] block nbd4: shutting down sockets 09:56:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000140)=""/169, 0xa9}, {&(0x7f0000000000)=""/56, 0x38}], 0x3, &(0x7f0000000240)=""/71, 0x47}, 0x13af}, {{&(0x7f00000002c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/131, 0x83}], 0x3, &(0x7f0000000580)=""/242, 0xf2}, 0x7}, {{&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000780)=[{&(0x7f0000000680)=""/40, 0x28}, {&(0x7f00000006c0)=""/169, 0xa9}], 0x2, &(0x7f00000007c0)=""/102, 0x66}, 0x36a26dc8}, {{&(0x7f0000000840)=@ax25={{0x3, @default}, [@bcast, @bcast, @bcast, @netrom, @null, @netrom, @null, @bcast]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/26, 0x1a}, {&(0x7f0000000900)=""/125, 0x7d}, {&(0x7f0000000980)=""/78, 0x4e}], 0x4, &(0x7f0000000a40)=""/151, 0x97}, 0x4}, {{&(0x7f0000000b00)=@xdp, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b80)=""/9, 0x9}, {&(0x7f0000000bc0)=""/89, 0x59}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/15, 0xf}, {&(0x7f0000000c80)=""/66, 0x42}, {&(0x7f0000000d00)=""/147, 0x93}], 0x6}, 0xfffffffe}, {{0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000000e40)=""/127, 0x7f}, {&(0x7f0000000ec0)=""/69, 0x45}, {&(0x7f0000000f40)=""/226, 0xe2}, {&(0x7f0000001040)=""/202, 0xca}], 0x4, &(0x7f00000041c0)=""/9, 0x9}}], 0x7, 0x142, 0x0) 09:56:35 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140), 0x0, 0x2, 0x0) 09:56:35 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 300.826652] block nbd4: Receive control failed (result -107) [ 300.834325] block nbd4: shutting down sockets 09:56:36 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:36 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 300.984947] block nbd4: Receive control failed (result -107) [ 300.992191] block nbd4: shutting down sockets 09:56:36 executing program 3: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 301.140918] block nbd4: Receive control failed (result -107) [ 301.148109] block nbd4: shutting down sockets 09:56:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:36 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x7) accept4(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYRES64=r3, @ANYRESHEX=0x0, @ANYRES32=r0], 0x34) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x7) r5 = accept4(r4, 0x0, 0x0, 0x0) close(r5) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 09:56:36 executing program 3: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:36 executing program 3: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 301.757404] block nbd4: Receive control failed (result -107) [ 301.770996] block nbd4: shutting down sockets 09:56:36 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:36 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 301.943454] block nbd4: Receive control failed (result -107) [ 301.949950] block nbd3: Receive control failed (result -107) [ 301.950405] block nbd4: shutting down sockets [ 301.959127] block nbd3: shutting down sockets [ 302.069426] block nbd3: Receive control failed (result -107) [ 302.076463] block nbd3: shutting down sockets 09:56:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:37 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8000, 0x2000) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x7) accept4(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x406, r3) getsockopt$inet6_int(r5, 0x29, 0x8, 0x0, &(0x7f0000000080)) ioctl$FBIOGET_VSCREENINFO(r5, 0x4600, &(0x7f0000000180)) r6 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_int(r6, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r6, 0xc0bc5351, &(0x7f00000000c0)={0x2, 0x0, 'client0\x00', 0x0, "13f5b41c24cbf1f9", "154f6bd11079fa7534ec13ac4180cde8407ccc03981a6dd54b29e3788c7d2cee", 0x8, 0x20}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:37 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 302.602616] block nbd4: shutting down sockets [ 302.613070] block nbd3: Receive control failed (result -107) [ 302.619734] block nbd3: shutting down sockets 09:56:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:37 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 302.738612] block nbd4: Receive control failed (result -107) [ 302.746035] block nbd4: shutting down sockets 09:56:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:37 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 302.842059] block nbd4: Receive control failed (result -107) [ 302.849448] block nbd4: shutting down sockets [ 302.908609] block nbd4: Receive control failed (result -107) [ 302.915432] block nbd4: shutting down sockets 09:56:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:38 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:38 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 303.431757] block nbd4: Receive control failed (result -107) [ 303.439659] block nbd4: shutting down sockets 09:56:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:38 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 303.611349] block nbd4: Receive control failed (result -107) [ 303.617963] block nbd4: shutting down sockets 09:56:38 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 303.674190] block nbd3: Receive control failed (result -107) [ 303.691405] block nbd3: shutting down sockets 09:56:38 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_int(r3, 0x29, 0x12, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000000c0)={0x0, @reserved}) [ 303.767382] block nbd4: Receive control failed (result -107) [ 303.775594] block nbd4: shutting down sockets 09:56:38 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:39 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 303.888075] block nbd3: Receive control failed (result -107) [ 303.898871] block nbd3: shutting down sockets [ 303.911062] block nbd4: Receive control failed (result -107) [ 303.917807] block nbd4: shutting down sockets 09:56:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 09:56:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 304.053700] block nbd4: shutting down sockets [ 304.058973] block nbd3: Receive control failed (result -107) [ 304.065650] block nbd3: shutting down sockets 09:56:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:39 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 09:56:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:39 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:39 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:39 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 304.524987] block nbd4: shutting down sockets [ 304.530465] block nbd3: Receive control failed (result -107) [ 304.537841] block nbd3: shutting down sockets 09:56:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 09:56:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 304.677960] block nbd4: shutting down sockets 09:56:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:39 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000000c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:39 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 304.726527] block nbd3: Receive control failed (result -107) [ 304.733643] block nbd3: shutting down sockets 09:56:39 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:39 executing program 4 (fault-call:8 fault-nth:0): r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 304.944159] FAULT_INJECTION: forcing a failure. [ 304.944159] name failslab, interval 1, probability 0, space 0, times 1 [ 304.955603] CPU: 1 PID: 10341 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 304.963693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.973056] Call Trace: [ 304.975750] dump_stack+0x13e/0x194 [ 304.979488] should_fail.cold+0x10a/0x14b [ 304.983741] should_failslab+0xd6/0x130 [ 304.987735] __kmalloc+0x2e9/0x7c0 09:56:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 304.991363] ? __alloc_workqueue_key+0x114/0xec0 [ 304.996202] ? lock_acquire+0x170/0x3f0 [ 305.000430] ? nbd_ioctl+0x11f/0xa30 [ 305.004159] __alloc_workqueue_key+0x114/0xec0 [ 305.008818] ? __mutex_lock+0x36a/0x1470 [ 305.010122] block nbd3: Receive control failed (result -107) [ 305.012900] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 305.023747] ? mutex_trylock+0x1a0/0x1a0 [ 305.027839] ? lock_downgrade+0x6e0/0x6e0 [ 305.032011] nbd_start_device+0x168/0xcb0 [ 305.036236] ? security_capable+0x88/0xb0 09:56:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 305.040404] nbd_ioctl+0x3e8/0xa30 [ 305.046736] ? get_pid_task+0x91/0x130 [ 305.050632] ? nbd_add_socket+0x5c0/0x5c0 [ 305.054916] ? __lock_acquire+0x5f7/0x4620 [ 305.059164] ? lock_downgrade+0x6e0/0x6e0 [ 305.063330] ? nbd_add_socket+0x5c0/0x5c0 [ 305.067562] blkdev_ioctl+0x91d/0x17d0 [ 305.071461] ? blkpg_ioctl+0x8e0/0x8e0 [ 305.075355] ? trace_hardirqs_on+0x10/0x10 [ 305.079684] block_ioctl+0xd9/0x120 [ 305.083329] ? blkdev_fallocate+0x3a0/0x3a0 [ 305.087731] do_vfs_ioctl+0x75a/0xfe0 [ 305.091601] ? selinux_file_mprotect+0x5c0/0x5c0 [ 305.096365] ? ioctl_preallocate+0x1a0/0x1a0 [ 305.100792] ? security_file_ioctl+0x76/0xb0 [ 305.105215] ? security_file_ioctl+0x83/0xb0 [ 305.109638] SyS_ioctl+0x7f/0xb0 [ 305.113013] ? do_vfs_ioctl+0xfe0/0xfe0 [ 305.117018] do_syscall_64+0x1d5/0x640 [ 305.120935] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 305.126145] RIP: 0033:0x45c849 [ 305.129340] RSP: 002b:00007fdfec40cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.137058] RAX: ffffffffffffffda RBX: 00007fdfec40d6d4 RCX: 000000000045c849 09:56:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 305.144336] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 [ 305.151614] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.158892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 305.166172] R13: 0000000000000401 R14: 00000000004c69df R15: 0000000000000000 [ 305.176348] block nbd3: shutting down sockets 09:56:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 305.199424] block nbd4: Could not allocate knbd recv work queue. [ 305.208815] block nbd4: shutting down sockets 09:56:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:40 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x1}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) fdatasync(r1) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:56:40 executing program 4 (fault-call:8 fault-nth:1): r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:40 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:40 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 305.677341] FAULT_INJECTION: forcing a failure. [ 305.677341] name failslab, interval 1, probability 0, space 0, times 0 [ 305.702825] CPU: 1 PID: 10376 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 305.710853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.720391] Call Trace: [ 305.722989] dump_stack+0x13e/0x194 [ 305.726647] should_fail.cold+0x10a/0x14b [ 305.730821] should_failslab+0xd6/0x130 [ 305.734844] kmem_cache_alloc_trace+0x2db/0x7b0 [ 305.739544] ? __alloc_workqueue_key+0x114/0xec0 [ 305.744318] ? lock_acquire+0x170/0x3f0 [ 305.748395] ? nbd_ioctl+0x11f/0xa30 [ 305.752129] __alloc_workqueue_key+0x15f/0xec0 [ 305.756723] ? __mutex_lock+0x36a/0x1470 [ 305.760815] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 305.765959] ? mutex_trylock+0x1a0/0x1a0 [ 305.770037] ? lock_downgrade+0x6e0/0x6e0 09:56:40 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 305.774297] nbd_start_device+0x168/0xcb0 [ 305.778464] ? security_capable+0x88/0xb0 [ 305.783644] nbd_ioctl+0x3e8/0xa30 [ 305.787203] ? get_pid_task+0x91/0x130 [ 305.791110] ? nbd_add_socket+0x5c0/0x5c0 [ 305.795270] ? __lock_acquire+0x5f7/0x4620 [ 305.799600] ? lock_downgrade+0x6e0/0x6e0 [ 305.803762] ? nbd_add_socket+0x5c0/0x5c0 [ 305.807926] blkdev_ioctl+0x91d/0x17d0 [ 305.811824] ? blkpg_ioctl+0x8e0/0x8e0 [ 305.815766] ? trace_hardirqs_on+0x10/0x10 [ 305.820111] block_ioctl+0xd9/0x120 [ 305.823750] ? blkdev_fallocate+0x3a0/0x3a0 09:56:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 305.828090] do_vfs_ioctl+0x75a/0xfe0 [ 305.831910] ? selinux_file_mprotect+0x5c0/0x5c0 [ 305.836680] ? ioctl_preallocate+0x1a0/0x1a0 [ 305.841114] ? security_file_ioctl+0x76/0xb0 [ 305.845538] ? security_file_ioctl+0x83/0xb0 [ 305.849967] SyS_ioctl+0x7f/0xb0 [ 305.853352] ? do_vfs_ioctl+0xfe0/0xfe0 [ 305.857520] do_syscall_64+0x1d5/0x640 [ 305.861445] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 305.866645] RIP: 0033:0x45c849 [ 305.869838] RSP: 002b:00007fdfec40cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.877556] RAX: ffffffffffffffda RBX: 00007fdfec40d6d4 RCX: 000000000045c849 [ 305.884981] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 [ 305.893305] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.900588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 305.907869] R13: 0000000000000401 R14: 00000000004c69df R15: 0000000000000001 09:56:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:41 executing program 4 (fault-call:8 fault-nth:2): r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 305.926273] block nbd4: Could not allocate knbd recv work queue. [ 305.927405] block nbd3: shutting down sockets [ 305.934682] block nbd4: shutting down sockets [ 306.022312] FAULT_INJECTION: forcing a failure. [ 306.022312] name failslab, interval 1, probability 0, space 0, times 0 [ 306.059988] CPU: 0 PID: 10395 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 306.067931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.077449] Call Trace: [ 306.080118] dump_stack+0x13e/0x194 [ 306.083764] should_fail.cold+0x10a/0x14b [ 306.088051] should_failslab+0xd6/0x130 [ 306.092044] __kmalloc+0x2e9/0x7c0 [ 306.095602] ? apply_wqattrs_prepare+0xab/0x980 [ 306.100354] ? __lock_is_held+0xad/0x140 [ 306.104439] apply_wqattrs_prepare+0xab/0x980 [ 306.108958] apply_workqueue_attrs_locked+0x9d/0x120 [ 306.114074] apply_workqueue_attrs+0x2c/0x50 [ 306.118501] __alloc_workqueue_key+0x561/0xec0 [ 306.123108] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 306.128144] ? mutex_trylock+0x1a0/0x1a0 [ 306.132217] ? lock_downgrade+0x6e0/0x6e0 [ 306.136486] nbd_start_device+0x168/0xcb0 [ 306.140650] ? security_capable+0x88/0xb0 [ 306.144822] nbd_ioctl+0x3e8/0xa30 [ 306.148374] ? get_pid_task+0x91/0x130 [ 306.152268] ? nbd_add_socket+0x5c0/0x5c0 [ 306.156421] ? __lock_acquire+0x5f7/0x4620 [ 306.160721] ? lock_downgrade+0x6e0/0x6e0 [ 306.164884] ? nbd_add_socket+0x5c0/0x5c0 [ 306.169073] blkdev_ioctl+0x91d/0x17d0 [ 306.172972] ? blkpg_ioctl+0x8e0/0x8e0 [ 306.176869] ? trace_hardirqs_on+0x10/0x10 [ 306.181119] block_ioctl+0xd9/0x120 [ 306.184751] ? blkdev_fallocate+0x3a0/0x3a0 [ 306.189082] do_vfs_ioctl+0x75a/0xfe0 [ 306.192893] ? selinux_file_mprotect+0x5c0/0x5c0 [ 306.197655] ? ioctl_preallocate+0x1a0/0x1a0 [ 306.202258] ? security_file_ioctl+0x76/0xb0 [ 306.206676] ? security_file_ioctl+0x83/0xb0 [ 306.211098] SyS_ioctl+0x7f/0xb0 [ 306.214469] ? do_vfs_ioctl+0xfe0/0xfe0 [ 306.218636] do_syscall_64+0x1d5/0x640 [ 306.222540] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 306.227736] RIP: 0033:0x45c849 [ 306.230927] RSP: 002b:00007fdfec40cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 306.238643] RAX: ffffffffffffffda RBX: 00007fdfec40d6d4 RCX: 000000000045c849 [ 306.245928] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 [ 306.253211] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 306.260491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 306.267770] R13: 0000000000000401 R14: 00000000004c69df R15: 0000000000000002 [ 306.282678] block nbd4: Could not allocate knbd recv work queue. [ 306.291894] block nbd4: shutting down sockets 09:56:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:41 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:41 executing program 4 (fault-call:8 fault-nth:3): r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:41 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 306.529095] block nbd3: Receive control failed (result -107) [ 306.538414] block nbd3: shutting down sockets [ 306.552633] FAULT_INJECTION: forcing a failure. [ 306.552633] name failslab, interval 1, probability 0, space 0, times 0 [ 306.599342] CPU: 1 PID: 10413 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 306.607278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.616642] Call Trace: [ 306.619356] dump_stack+0x13e/0x194 [ 306.623016] should_fail.cold+0x10a/0x14b [ 306.627181] should_failslab+0xd6/0x130 [ 306.631168] kmem_cache_alloc_trace+0x2db/0x7b0 [ 306.635856] ? apply_wqattrs_prepare+0xab/0x980 [ 306.640539] ? __lock_is_held+0xad/0x140 [ 306.644620] apply_wqattrs_prepare+0xdf/0x980 09:56:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 306.649155] apply_workqueue_attrs_locked+0x9d/0x120 [ 306.654266] apply_workqueue_attrs+0x2c/0x50 [ 306.658694] __alloc_workqueue_key+0x561/0xec0 [ 306.663308] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 306.668343] ? mutex_trylock+0x1a0/0x1a0 [ 306.672419] ? lock_downgrade+0x6e0/0x6e0 [ 306.676582] nbd_start_device+0x168/0xcb0 [ 306.680742] ? security_capable+0x88/0xb0 [ 306.684903] nbd_ioctl+0x3e8/0xa30 [ 306.688461] ? get_pid_task+0x91/0x130 [ 306.692384] ? nbd_add_socket+0x5c0/0x5c0 09:56:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 306.696542] ? __lock_acquire+0x5f7/0x4620 [ 306.700784] ? lock_downgrade+0x6e0/0x6e0 [ 306.704943] ? nbd_add_socket+0x5c0/0x5c0 [ 306.709208] blkdev_ioctl+0x91d/0x17d0 [ 306.713118] ? blkpg_ioctl+0x8e0/0x8e0 [ 306.717046] ? trace_hardirqs_on+0x10/0x10 [ 306.721305] block_ioctl+0xd9/0x120 [ 306.725062] ? blkdev_fallocate+0x3a0/0x3a0 [ 306.729493] do_vfs_ioctl+0x75a/0xfe0 [ 306.733299] ? selinux_file_mprotect+0x5c0/0x5c0 [ 306.738066] ? ioctl_preallocate+0x1a0/0x1a0 [ 306.742493] ? security_file_ioctl+0x76/0xb0 09:56:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 306.746953] ? security_file_ioctl+0x83/0xb0 [ 306.751372] SyS_ioctl+0x7f/0xb0 [ 306.754741] ? do_vfs_ioctl+0xfe0/0xfe0 [ 306.758727] do_syscall_64+0x1d5/0x640 [ 306.762638] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 306.767848] RIP: 0033:0x45c849 [ 306.771042] RSP: 002b:00007fdfec40cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 306.778765] RAX: ffffffffffffffda RBX: 00007fdfec40d6d4 RCX: 000000000045c849 [ 306.786042] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 09:56:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 306.793316] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 306.800598] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 306.807877] R13: 0000000000000401 R14: 00000000004c69df R15: 0000000000000003 [ 306.918520] block nbd4: Could not allocate knbd recv work queue. [ 306.927346] block nbd4: shutting down sockets [ 306.935570] block nbd3: Receive control failed (result -107) [ 306.942457] block nbd3: shutting down sockets 09:56:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:42 executing program 4 (fault-call:8 fault-nth:4): r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:42 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 307.384669] FAULT_INJECTION: forcing a failure. [ 307.384669] name failslab, interval 1, probability 0, space 0, times 0 [ 307.460323] CPU: 1 PID: 10445 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 307.468260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.477631] Call Trace: [ 307.480235] dump_stack+0x13e/0x194 [ 307.483882] should_fail.cold+0x10a/0x14b [ 307.488054] should_failslab+0xd6/0x130 [ 307.492048] kmem_cache_alloc_trace+0x2db/0x7b0 [ 307.496730] ? __lock_is_held+0xad/0x140 [ 307.500811] apply_wqattrs_prepare+0x16c/0x980 [ 307.505420] apply_workqueue_attrs_locked+0x9d/0x120 [ 307.510540] apply_workqueue_attrs+0x2c/0x50 [ 307.514968] __alloc_workqueue_key+0x561/0xec0 [ 307.519579] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 307.524611] ? mutex_trylock+0x1a0/0x1a0 [ 307.528772] ? lock_downgrade+0x6e0/0x6e0 [ 307.532939] nbd_start_device+0x168/0xcb0 [ 307.537102] ? security_capable+0x88/0xb0 [ 307.541266] nbd_ioctl+0x3e8/0xa30 [ 307.544820] ? get_pid_task+0x91/0x130 [ 307.548736] ? nbd_add_socket+0x5c0/0x5c0 [ 307.552902] ? __lock_acquire+0x5f7/0x4620 [ 307.557149] ? lock_downgrade+0x6e0/0x6e0 [ 307.561309] ? nbd_add_socket+0x5c0/0x5c0 [ 307.565475] blkdev_ioctl+0x91d/0x17d0 [ 307.569374] ? blkpg_ioctl+0x8e0/0x8e0 [ 307.573720] ? trace_hardirqs_on+0x10/0x10 [ 307.577987] block_ioctl+0xd9/0x120 [ 307.581621] ? blkdev_fallocate+0x3a0/0x3a0 [ 307.585956] do_vfs_ioctl+0x75a/0xfe0 [ 307.589775] ? selinux_file_mprotect+0x5c0/0x5c0 [ 307.594619] ? ioctl_preallocate+0x1a0/0x1a0 [ 307.599048] ? security_file_ioctl+0x76/0xb0 [ 307.603581] ? security_file_ioctl+0x83/0xb0 [ 307.608015] SyS_ioctl+0x7f/0xb0 [ 307.611397] ? do_vfs_ioctl+0xfe0/0xfe0 [ 307.615390] do_syscall_64+0x1d5/0x640 [ 307.619306] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 307.624510] RIP: 0033:0x45c849 [ 307.627702] RSP: 002b:00007fdfec40cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 307.635417] RAX: ffffffffffffffda RBX: 00007fdfec40d6d4 RCX: 000000000045c849 [ 307.642696] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 [ 307.649972] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 09:56:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 307.657252] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 307.664531] R13: 0000000000000401 R14: 00000000004c69df R15: 0000000000000004 [ 307.695573] block nbd3: shutting down sockets 09:56:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:42 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 307.735181] block nbd4: Could not allocate knbd recv work queue. [ 307.745292] block nbd4: shutting down sockets 09:56:42 executing program 4 (fault-call:8 fault-nth:5): r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 307.881894] FAULT_INJECTION: forcing a failure. [ 307.881894] name failslab, interval 1, probability 0, space 0, times 0 09:56:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 307.938129] block nbd3: shutting down sockets [ 307.939216] CPU: 1 PID: 10478 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 307.950662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.960024] Call Trace: [ 307.962629] dump_stack+0x13e/0x194 [ 307.966275] should_fail.cold+0x10a/0x14b [ 307.970440] should_failslab+0xd6/0x130 [ 307.974508] kmem_cache_alloc_node+0x288/0x7a0 [ 307.979105] ? __lock_is_held+0xad/0x140 [ 307.983179] alloc_unbound_pwq+0x460/0xb90 [ 307.987426] apply_wqattrs_prepare+0x357/0x980 [ 307.992119] apply_workqueue_attrs_locked+0x9d/0x120 [ 307.997236] apply_workqueue_attrs+0x2c/0x50 [ 308.001655] __alloc_workqueue_key+0x561/0xec0 [ 308.006254] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 308.011312] ? mutex_trylock+0x1a0/0x1a0 [ 308.015396] ? lock_downgrade+0x6e0/0x6e0 [ 308.019575] nbd_start_device+0x168/0xcb0 [ 308.023742] ? security_capable+0x88/0xb0 [ 308.027904] nbd_ioctl+0x3e8/0xa30 [ 308.031461] ? get_pid_task+0x91/0x130 [ 308.035358] ? nbd_add_socket+0x5c0/0x5c0 [ 308.039521] ? __lock_acquire+0x5f7/0x4620 [ 308.043770] ? lock_downgrade+0x6e0/0x6e0 [ 308.047929] ? nbd_add_socket+0x5c0/0x5c0 [ 308.052096] blkdev_ioctl+0x91d/0x17d0 [ 308.055992] ? blkpg_ioctl+0x8e0/0x8e0 [ 308.059888] ? trace_hardirqs_on+0x10/0x10 [ 308.064157] block_ioctl+0xd9/0x120 [ 308.067794] ? blkdev_fallocate+0x3a0/0x3a0 [ 308.072134] do_vfs_ioctl+0x75a/0xfe0 [ 308.075953] ? selinux_file_mprotect+0x5c0/0x5c0 [ 308.080726] ? ioctl_preallocate+0x1a0/0x1a0 [ 308.085168] ? security_file_ioctl+0x76/0xb0 [ 308.089593] ? security_file_ioctl+0x83/0xb0 [ 308.094015] SyS_ioctl+0x7f/0xb0 [ 308.097392] ? do_vfs_ioctl+0xfe0/0xfe0 [ 308.101378] do_syscall_64+0x1d5/0x640 [ 308.105282] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 308.110476] RIP: 0033:0x45c849 [ 308.113678] RSP: 002b:00007fdfec40cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 308.121552] RAX: ffffffffffffffda RBX: 00007fdfec40d6d4 RCX: 000000000045c849 [ 308.128834] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 09:56:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:43 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 308.136113] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.143391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 308.150690] R13: 0000000000000401 R14: 00000000004c69df R15: 0000000000000005 09:56:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 308.190595] block nbd4: Could not allocate knbd recv work queue. [ 308.201265] block nbd4: shutting down sockets 09:56:43 executing program 4 (fault-call:8 fault-nth:6): r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 308.286991] block nbd3: shutting down sockets 09:56:43 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 308.325872] FAULT_INJECTION: forcing a failure. [ 308.325872] name failslab, interval 1, probability 0, space 0, times 0 [ 308.393017] CPU: 1 PID: 10509 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 308.400948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.410442] Call Trace: [ 308.413054] dump_stack+0x13e/0x194 [ 308.416702] should_fail.cold+0x10a/0x14b [ 308.420866] should_failslab+0xd6/0x130 [ 308.424857] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 308.430324] ? lock_downgrade+0x6e0/0x6e0 [ 308.434550] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 308.437562] block nbd3: Receive control failed (result -107) [ 308.440065] ? check_preemption_disabled+0x35/0x240 [ 308.440080] alloc_worker+0x43/0x1c0 [ 308.447894] block nbd3: shutting down sockets [ 308.450994] __alloc_workqueue_key+0xa65/0xec0 [ 308.451013] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 308.451026] ? mutex_trylock+0x1a0/0x1a0 [ 308.451037] ? lock_downgrade+0x6e0/0x6e0 [ 308.451051] nbd_start_device+0x168/0xcb0 [ 308.451063] ? security_capable+0x88/0xb0 [ 308.485356] nbd_ioctl+0x3e8/0xa30 [ 308.488912] ? get_pid_task+0x91/0x130 [ 308.492820] ? nbd_add_socket+0x5c0/0x5c0 [ 308.496988] ? __lock_acquire+0x5f7/0x4620 [ 308.501243] ? lock_downgrade+0x6e0/0x6e0 [ 308.505418] ? nbd_add_socket+0x5c0/0x5c0 [ 308.509580] blkdev_ioctl+0x91d/0x17d0 [ 308.514320] ? blkpg_ioctl+0x8e0/0x8e0 [ 308.518317] ? trace_hardirqs_on+0x10/0x10 [ 308.522572] block_ioctl+0xd9/0x120 [ 308.526233] ? blkdev_fallocate+0x3a0/0x3a0 [ 308.530570] do_vfs_ioctl+0x75a/0xfe0 [ 308.534387] ? selinux_file_mprotect+0x5c0/0x5c0 [ 308.540295] ? ioctl_preallocate+0x1a0/0x1a0 [ 308.544722] ? security_file_ioctl+0x76/0xb0 [ 308.549143] ? security_file_ioctl+0x83/0xb0 [ 308.553580] SyS_ioctl+0x7f/0xb0 [ 308.556956] ? do_vfs_ioctl+0xfe0/0xfe0 [ 308.560942] do_syscall_64+0x1d5/0x640 [ 308.564845] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 308.570076] RIP: 0033:0x45c849 [ 308.573295] RSP: 002b:00007fdfec40cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 308.581009] RAX: ffffffffffffffda RBX: 00007fdfec40d6d4 RCX: 000000000045c849 [ 308.588285] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 [ 308.595563] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.602848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 308.610211] R13: 0000000000000401 R14: 00000000004c69df R15: 0000000000000006 09:56:43 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:43 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:43 executing program 4 (fault-call:8 fault-nth:7): r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) [ 308.636114] block nbd4: Could not allocate knbd recv work queue. [ 308.660438] block nbd4: shutting down sockets [ 308.735212] block nbd3: Receive control failed (result -107) [ 308.743509] block nbd3: shutting down sockets [ 308.763412] FAULT_INJECTION: forcing a failure. [ 308.763412] name failslab, interval 1, probability 0, space 0, times 0 [ 308.789373] CPU: 0 PID: 10534 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 308.797395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.806786] Call Trace: [ 308.809392] dump_stack+0x13e/0x194 [ 308.813036] should_fail.cold+0x10a/0x14b [ 308.817199] ? cancel_delayed_work_sync+0x20/0x20 [ 308.822051] should_failslab+0xd6/0x130 [ 308.826034] kmem_cache_alloc_trace+0x2db/0x7b0 [ 308.830740] ? __lockdep_init_map+0x100/0x560 [ 308.835245] ? __lockdep_init_map+0x100/0x560 [ 308.839761] ? cancel_delayed_work_sync+0x20/0x20 [ 308.844706] __kthread_create_on_node+0xbe/0x3a0 [ 308.849559] ? kthread_park+0x130/0x130 [ 308.853542] ? save_trace+0x290/0x290 [ 308.857353] ? save_trace+0x290/0x290 [ 308.861176] ? cancel_delayed_work_sync+0x20/0x20 [ 308.866200] kthread_create_on_node+0xa8/0xd0 [ 308.870705] ? __kthread_create_on_node+0x3a0/0x3a0 [ 308.875736] ? lock_downgrade+0x6e0/0x6e0 [ 308.879891] ? rcu_lockdep_current_cpu_online+0xed/0x140 09:56:43 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 308.885348] ? check_preemption_disabled+0x35/0x240 [ 308.890489] __alloc_workqueue_key+0xac3/0xec0 [ 308.895193] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 308.900228] ? mutex_trylock+0x1a0/0x1a0 [ 308.904301] ? lock_downgrade+0x6e0/0x6e0 [ 308.908467] nbd_start_device+0x168/0xcb0 [ 308.912623] ? security_capable+0x88/0xb0 [ 308.916786] nbd_ioctl+0x3e8/0xa30 [ 308.920335] ? get_pid_task+0x91/0x130 [ 308.924239] ? nbd_add_socket+0x5c0/0x5c0 [ 308.928559] ? __lock_acquire+0x5f7/0x4620 [ 308.932819] ? lock_downgrade+0x6e0/0x6e0 09:56:44 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 308.936983] ? nbd_add_socket+0x5c0/0x5c0 [ 308.941145] blkdev_ioctl+0x91d/0x17d0 [ 308.945039] ? blkpg_ioctl+0x8e0/0x8e0 [ 308.948942] ? trace_hardirqs_on+0x10/0x10 [ 308.953320] block_ioctl+0xd9/0x120 [ 308.956954] ? blkdev_fallocate+0x3a0/0x3a0 [ 308.961317] do_vfs_ioctl+0x75a/0xfe0 [ 308.965126] ? selinux_file_mprotect+0x5c0/0x5c0 [ 308.969896] ? ioctl_preallocate+0x1a0/0x1a0 [ 308.974412] ? security_file_ioctl+0x76/0xb0 [ 308.978831] ? security_file_ioctl+0x83/0xb0 [ 308.983251] SyS_ioctl+0x7f/0xb0 [ 308.986628] ? do_vfs_ioctl+0xfe0/0xfe0 09:56:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 308.990708] do_syscall_64+0x1d5/0x640 [ 308.994612] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 308.999813] RIP: 0033:0x45c849 [ 309.003004] RSP: 002b:00007fdfec40cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.010721] RAX: ffffffffffffffda RBX: 00007fdfec40d6d4 RCX: 000000000045c849 [ 309.017997] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 [ 309.025269] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.033177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 09:56:44 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 309.040979] R13: 0000000000000401 R14: 00000000004c69df R15: 0000000000000007 09:56:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 309.095509] block nbd4: Could not allocate knbd recv work queue. [ 309.102785] block nbd3: Receive control failed (result -107) [ 309.108018] block nbd4: shutting down sockets [ 309.110421] block nbd3: shutting down sockets 09:56:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:44 executing program 4 (fault-call:8 fault-nth:8): r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) 09:56:44 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 09:56:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 309.243981] block nbd3: Receive control failed (result -107) [ 309.261546] block nbd3: shutting down sockets [ 309.280338] FAULT_INJECTION: forcing a failure. [ 309.280338] name failslab, interval 1, probability 0, space 0, times 0 [ 309.304784] CPU: 0 PID: 10557 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 309.312720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.322082] Call Trace: [ 309.324807] dump_stack+0x13e/0x194 [ 309.328458] should_fail.cold+0x10a/0x14b [ 309.332620] should_failslab+0xd6/0x130 [ 309.336610] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 309.341814] ? __mutex_unlock_slowpath+0x75/0x780 [ 309.346727] ? _find_next_bit+0xdb/0x100 [ 309.350803] ? __cpu_to_node+0x7b/0xa0 [ 309.354720] __kmalloc_node+0x38/0x70 [ 309.358608] blk_mq_realloc_hw_ctxs+0x1b2/0xe40 [ 309.363437] ? blk_mq_update_queue_map+0x158/0x1e0 [ 309.368386] blk_mq_update_nr_hw_queues+0x1be/0x390 [ 309.373424] nbd_start_device+0x1d7/0xcb0 [ 309.377599] nbd_ioctl+0x3e8/0xa30 [ 309.381154] ? get_pid_task+0x91/0x130 [ 309.385216] ? nbd_add_socket+0x5c0/0x5c0 [ 309.389412] ? __lock_acquire+0x5f7/0x4620 [ 309.393664] ? lock_downgrade+0x6e0/0x6e0 [ 309.397825] ? nbd_add_socket+0x5c0/0x5c0 [ 309.401984] blkdev_ioctl+0x91d/0x17d0 [ 309.406277] ? blkpg_ioctl+0x8e0/0x8e0 [ 309.410265] ? trace_hardirqs_on+0x10/0x10 [ 309.414524] block_ioctl+0xd9/0x120 [ 309.418376] ? blkdev_fallocate+0x3a0/0x3a0 [ 309.422817] do_vfs_ioctl+0x75a/0xfe0 [ 309.426634] ? selinux_file_mprotect+0x5c0/0x5c0 [ 309.431408] ? ioctl_preallocate+0x1a0/0x1a0 [ 309.435842] ? security_file_ioctl+0x76/0xb0 [ 309.440265] ? security_file_ioctl+0x83/0xb0 [ 309.444691] SyS_ioctl+0x7f/0xb0 [ 309.448073] ? do_vfs_ioctl+0xfe0/0xfe0 [ 309.452067] do_syscall_64+0x1d5/0x640 [ 309.455977] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 309.461287] RIP: 0033:0x45c849 [ 309.464512] RSP: 002b:00007fdfec40cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.472231] RAX: ffffffffffffffda RBX: 00007fdfec40d6d4 RCX: 000000000045c849 [ 309.480903] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 [ 309.488192] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.495997] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 09:56:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 09:56:44 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 309.503296] R13: 0000000000000401 R14: 00000000004c69df R15: 0000000000000008 [ 309.586740] BUG: unable to handle kernel NULL pointer dereference at 0000000000000120 [ 309.594799] IP: blk_mq_map_swqueue+0x253/0x9b0 [ 309.599401] PGD 4b423067 P4D 4b423067 PUD 51d03067 PMD 0 [ 309.604957] Oops: 0002 [#1] PREEMPT SMP KASAN [ 309.609448] Modules linked in: [ 309.612653] CPU: 0 PID: 10557 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 309.620530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.629893] task: ffff888049b26080 task.stack: ffff888056930000 [ 309.635965] RIP: 0010:blk_mq_map_swqueue+0x253/0x9b0 [ 309.641070] RSP: 0018:ffff888056937a98 EFLAGS: 00010246 [ 309.646441] RAX: 0000000000040000 RBX: ffff8880a3f35030 RCX: ffffc90009a32000 [ 309.653715] RDX: 0000000000040000 RSI: ffffffff82eff0f3 RDI: ffffffff87a0bd68 [ 309.660984] RBP: 0000000000000001 R08: ffff8880a3d8a980 R09: 0000000000000000 [ 309.668260] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 309.675564] R13: ffff88821882bcc0 R14: 0000000000000000 R15: dffffc0000000000 [ 309.682854] FS: 00007fdfec40d700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 309.691081] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.696969] CR2: 0000000000000120 CR3: 000000004cec4000 CR4: 00000000001406f0 [ 309.704247] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.711523] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 309.718793] Call Trace: [ 309.721399] blk_mq_update_nr_hw_queues+0x211/0x390 [ 309.726430] nbd_start_device+0x1d7/0xcb0 [ 309.730585] nbd_ioctl+0x3e8/0xa30 [ 309.734143] ? get_pid_task+0x91/0x130 [ 309.738037] ? nbd_add_socket+0x5c0/0x5c0 [ 309.742191] ? __lock_acquire+0x5f7/0x4620 [ 309.746621] ? lock_downgrade+0x6e0/0x6e0 [ 309.750779] ? nbd_add_socket+0x5c0/0x5c0 [ 309.754938] blkdev_ioctl+0x91d/0x17d0 [ 309.758837] ? blkpg_ioctl+0x8e0/0x8e0 [ 309.762736] ? trace_hardirqs_on+0x10/0x10 [ 309.766986] block_ioctl+0xd9/0x120 [ 309.770633] ? blkdev_fallocate+0x3a0/0x3a0 [ 309.775065] do_vfs_ioctl+0x75a/0xfe0 [ 309.778876] ? selinux_file_mprotect+0x5c0/0x5c0 [ 309.783644] ? ioctl_preallocate+0x1a0/0x1a0 [ 309.788066] ? security_file_ioctl+0x76/0xb0 [ 309.792479] ? security_file_ioctl+0x83/0xb0 [ 309.796896] SyS_ioctl+0x7f/0xb0 [ 309.800263] ? do_vfs_ioctl+0xfe0/0xfe0 [ 309.804241] do_syscall_64+0x1d5/0x640 [ 309.808135] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 309.813324] RIP: 0033:0x45c849 [ 309.816512] RSP: 002b:00007fdfec40cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.824222] RAX: ffffffffffffffda RBX: 00007fdfec40d6d4 RCX: 000000000045c849 [ 309.831505] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 [ 309.838781] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.846061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 309.853331] R13: 0000000000000401 R14: 00000000004c69df R15: 0000000000000008 [ 309.861212] Code: 4d 8d 34 c8 4c 89 f1 48 c1 e9 03 42 80 3c 39 00 0f 85 7d 06 00 00 83 fd 3f 4d 8b 36 0f 87 42 04 00 00 48 89 04 24 e8 8d 56 6a fe 4d 0f ab a6 20 01 00 00 49 8d be 78 01 00 00 48 8b 04 24 48 [ 309.880781] RIP: blk_mq_map_swqueue+0x253/0x9b0 RSP: ffff888056937a98 09:56:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 309.887372] CR2: 0000000000000120 [ 309.914878] block nbd3: Receive control failed (result -107) [ 309.921432] block nbd3: shutting down sockets [ 309.935079] ---[ end trace 152980bff1aaaa47 ]--- [ 309.939989] Kernel panic - not syncing: Fatal exception [ 309.946794] Kernel Offset: disabled [ 309.950431] Rebooting in 86400 seconds..