[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.55' (ECDSA) to the list of known hosts. 2020/09/07 05:08:12 fuzzer started 2020/09/07 05:08:12 dialing manager at 10.128.0.105:33849 2020/09/07 05:08:13 syscalls: 3192 2020/09/07 05:08:13 code coverage: enabled 2020/09/07 05:08:13 comparison tracing: enabled 2020/09/07 05:08:13 extra coverage: extra coverage is not supported by the kernel 2020/09/07 05:08:13 setuid sandbox: enabled 2020/09/07 05:08:13 namespace sandbox: enabled 2020/09/07 05:08:13 Android sandbox: enabled 2020/09/07 05:08:13 fault injection: enabled 2020/09/07 05:08:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 05:08:13 net packet injection: enabled 2020/09/07 05:08:13 net device setup: enabled 2020/09/07 05:08:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 05:08:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 05:08:13 USB emulation: /dev/raw-gadget does not exist 2020/09/07 05:08:13 hci packet injection: enabled 05:10:51 executing program 0: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='memory.stat\x00', 0x275a, 0x0) syzkaller login: [ 199.608944] audit: type=1400 audit(1599455451.800:8): avc: denied { execmem } for pid=6500 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:10:52 executing program 1: bpf$BPF_PROG_DETACH(0x11, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x15}, 0x10) 05:10:52 executing program 2: ioperm(0x0, 0x200, 0xffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:10:52 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000014c0)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000460a00000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1, r2}) 05:10:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000440)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 05:10:52 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x18, 0x29, 0x34}}], 0x18}}], 0x2, 0x0) [ 200.866638] IPVS: ftp: loaded support on port[0] = 21 [ 200.987031] IPVS: ftp: loaded support on port[0] = 21 [ 201.009193] chnl_net:caif_netlink_parms(): no params data found [ 201.165798] chnl_net:caif_netlink_parms(): no params data found [ 201.208335] IPVS: ftp: loaded support on port[0] = 21 [ 201.285676] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.295920] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.303990] device bridge_slave_0 entered promiscuous mode [ 201.331521] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.348706] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.359076] device bridge_slave_1 entered promiscuous mode [ 201.371363] IPVS: ftp: loaded support on port[0] = 21 [ 201.383153] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.395248] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.482413] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.488780] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.503933] IPVS: ftp: loaded support on port[0] = 21 [ 201.504031] device bridge_slave_0 entered promiscuous mode [ 201.521036] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.536692] team0: Port device team_slave_0 added [ 201.545306] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.552936] team0: Port device team_slave_1 added [ 201.579196] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.597817] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.606566] device bridge_slave_1 entered promiscuous mode [ 201.631514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.640583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.670265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.706731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.713177] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.739291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.772685] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.790404] IPVS: ftp: loaded support on port[0] = 21 [ 201.798213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.808792] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.818557] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.883651] device hsr_slave_0 entered promiscuous mode [ 201.889344] device hsr_slave_1 entered promiscuous mode [ 201.927601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.934799] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.943832] team0: Port device team_slave_0 added [ 201.949587] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.957699] team0: Port device team_slave_1 added [ 202.004810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.097535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.103893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.131997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.163635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.169874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.196730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.207605] chnl_net:caif_netlink_parms(): no params data found [ 202.269173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.285858] chnl_net:caif_netlink_parms(): no params data found [ 202.296097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.329096] chnl_net:caif_netlink_parms(): no params data found [ 202.426528] device hsr_slave_0 entered promiscuous mode [ 202.433750] device hsr_slave_1 entered promiscuous mode [ 202.441029] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.461616] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.637417] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.645197] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.655265] device bridge_slave_0 entered promiscuous mode [ 202.680108] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.686638] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.695217] device bridge_slave_0 entered promiscuous mode [ 202.701663] chnl_net:caif_netlink_parms(): no params data found [ 202.719826] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.726468] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.735369] device bridge_slave_1 entered promiscuous mode [ 202.748952] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.758116] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.765660] device bridge_slave_0 entered promiscuous mode [ 202.773146] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.779527] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.787473] device bridge_slave_1 entered promiscuous mode [ 202.820434] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.834660] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.841024] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.849359] device bridge_slave_1 entered promiscuous mode [ 202.862388] Bluetooth: hci0: command 0x0409 tx timeout [ 202.888008] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.919996] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.930727] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.945757] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.956219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.972652] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.022235] Bluetooth: hci1: command 0x0409 tx timeout [ 203.035197] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.043187] team0: Port device team_slave_0 added [ 203.057798] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.066364] team0: Port device team_slave_0 added [ 203.076494] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.084405] team0: Port device team_slave_1 added [ 203.097319] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.106837] team0: Port device team_slave_0 added [ 203.113993] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.121617] team0: Port device team_slave_1 added [ 203.128152] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.136436] team0: Port device team_slave_1 added [ 203.164934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.171228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.197347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.198320] Bluetooth: hci2: command 0x0409 tx timeout [ 203.241581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.250439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.275802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.288729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.297350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.304425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.329741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.341649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.348011] Bluetooth: hci3: command 0x0409 tx timeout [ 203.353429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.379503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.393431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.399654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.425230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.445087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.456002] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.462924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.471262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.478033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.501935] Bluetooth: hci4: command 0x0409 tx timeout [ 203.503475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.519020] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.525962] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.533946] device bridge_slave_0 entered promiscuous mode [ 203.566709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.574267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.586910] device hsr_slave_0 entered promiscuous mode [ 203.593896] device hsr_slave_1 entered promiscuous mode [ 203.599776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.607310] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.614058] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.621069] device bridge_slave_1 entered promiscuous mode [ 203.630977] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.646945] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.656211] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.664451] Bluetooth: hci5: command 0x0409 tx timeout [ 203.700220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.726408] device hsr_slave_0 entered promiscuous mode [ 203.732635] device hsr_slave_1 entered promiscuous mode [ 203.746648] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.756647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.763007] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.771572] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.782462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.790272] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.801663] device hsr_slave_0 entered promiscuous mode [ 203.807611] device hsr_slave_1 entered promiscuous mode [ 203.814698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.822656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.831515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.850516] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.864686] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.880978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.889155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.900334] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.906800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.941260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.959217] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.966622] team0: Port device team_slave_0 added [ 203.971780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.991750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.999633] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.009961] team0: Port device team_slave_1 added [ 204.040606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.048606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.056428] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.062846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.071587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.111543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.123173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.151204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.157910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.184964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.197296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.204619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.231256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.246377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.257669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.276469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.283625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.296469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.304817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.314968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.330572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.345488] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.355714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.392165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.401323] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.412130] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.418277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.426437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.434347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.441216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.451075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.485689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.494433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.505300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.517722] device hsr_slave_0 entered promiscuous mode [ 204.524447] device hsr_slave_1 entered promiscuous mode [ 204.535953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.553440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.560988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.568714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.576860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.585020] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.591376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.602420] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.608451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.616631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.627551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.637759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.652828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.659850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.669523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.677587] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.683994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.706273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.721046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.741451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.754664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.777413] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.788494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.799204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.834644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.843586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.851180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.864663] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.872378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.879846] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.900137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.908501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.917372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.925880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.935847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.942018] Bluetooth: hci0: command 0x041b tx timeout [ 204.949517] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.970343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.978102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.988137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.023308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.030957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.046899] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.053514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.063809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.076116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.102070] Bluetooth: hci1: command 0x041b tx timeout [ 205.137886] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.154381] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 205.169723] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.177863] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.199132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.206183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.214767] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.237387] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.250821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.258343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.262055] Bluetooth: hci2: command 0x041b tx timeout [ 205.265862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.279158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.287742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.298139] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.304364] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.317512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.324656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.336359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.355091] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.368363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.376754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.385894] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.392291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.400430] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.410221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.420919] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.429849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.438271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.445041] Bluetooth: hci3: command 0x041b tx timeout [ 205.446310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.459096] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.465528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.476865] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.489900] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.497246] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.509265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.517248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.524878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.531742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.539007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.548758] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.556510] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.563369] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.570728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.581693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.586638] Bluetooth: hci4: command 0x041b tx timeout [ 205.597699] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.604194] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.613011] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.621465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.629988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.639682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.651275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.661418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.671933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.680131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.688402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.696443] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.702880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.709685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.718117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.725865] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.732294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.739089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.747406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.755158] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.761507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.768457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.776313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.784051] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.790917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.798064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.805572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.812900] Bluetooth: hci5: command 0x041b tx timeout [ 205.818782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.833838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.847575] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.857849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.867346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.875835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.884043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.891723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.900059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.908818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.916886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.924350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.931369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.954505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.967757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.975923] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.986103] device veth0_vlan entered promiscuous mode [ 206.013133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.021038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.030788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.039083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.047105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.058381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.071490] device veth1_vlan entered promiscuous mode [ 206.078961] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.091803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.099848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.107512] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.115396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.123207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.130559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.138749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.149369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.159902] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 206.173777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.180779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.188443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.196148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.204873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.213080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.226180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.235754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.248090] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.256077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.263980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.271473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.278787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.286670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.295359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.306112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.316921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.332366] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.338433] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.346555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.355540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.363874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.371343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.378936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.386902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.399499] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 206.406947] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 206.414545] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 206.427199] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.433493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.442834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.453779] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.460591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.471550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.495577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.509756] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 206.525008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.533288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.540798] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.547209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.555452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.563033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.573319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.580252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.587548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.595404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.602521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.610171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.619794] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.628641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.643504] device veth0_vlan entered promiscuous mode [ 206.651033] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.666115] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.676484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.685129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.698433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.707549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.718426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.726798] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.734006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.741041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.749004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.758755] device veth0_macvtap entered promiscuous mode [ 206.766351] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 206.776114] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.788181] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.798069] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.807732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.817122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.824682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.832036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.838720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.845964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.852826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.859498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.870318] device veth1_macvtap entered promiscuous mode [ 206.877204] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 206.893900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.905499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.921168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.932999] device veth1_vlan entered promiscuous mode [ 206.939155] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 206.949525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.957707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.965263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.974871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.984571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.000001] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.011707] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.021064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.028812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.037019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.045036] Bluetooth: hci0: command 0x040f tx timeout [ 207.046364] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.058678] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.069530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.079076] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.089007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.095963] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.109050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.117259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.125593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.133747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.141554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.150832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.175663] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.183543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.190098] Bluetooth: hci1: command 0x040f tx timeout [ 207.204780] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.215376] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 207.224873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.239120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.250293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.260189] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.271007] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.278808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.291681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.299524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.307134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.319601] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.338844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.352073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.352833] Bluetooth: hci2: command 0x040f tx timeout [ 207.360431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.384632] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.390686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.398771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.407548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.415777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.423622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.434115] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 207.442091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.449951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.469399] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.477751] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.485997] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.506187] Bluetooth: hci3: command 0x040f tx timeout [ 207.506824] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.530762] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.539779] device veth0_macvtap entered promiscuous mode [ 207.548032] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 207.556208] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.566043] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.574582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.583661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.591225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.599270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.606413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.616328] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.662660] Bluetooth: hci4: command 0x040f tx timeout [ 207.679563] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.687518] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.694749] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.700968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.709048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.716151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.724295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.732768] device veth1_macvtap entered promiscuous mode [ 207.738868] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 207.746274] device veth0_vlan entered promiscuous mode [ 207.758569] device veth1_vlan entered promiscuous mode [ 207.765156] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.773485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.783196] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.804710] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.812130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.819895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.827769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.835992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.844120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.852325] Bluetooth: hci5: command 0x040f tx timeout [ 207.854332] device veth0_vlan entered promiscuous mode [ 207.867394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 207.885185] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 207.893237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.900306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.921105] device veth1_vlan entered promiscuous mode [ 207.935631] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.945715] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 207.957422] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.970379] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.979521] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.988155] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.996243] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.008314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.016420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.026806] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.034653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.045931] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.057392] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.077539] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.087369] device veth0_macvtap entered promiscuous mode [ 208.096988] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.104962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.114899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.125461] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.132600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.139184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.147208] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.154817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.163510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.171266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.178931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.186670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.194913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.203982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.210872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.223051] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.231019] device veth1_macvtap entered promiscuous mode [ 208.246862] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.255078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.269438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.281095] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.288687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.296360] device veth0_vlan entered promiscuous mode [ 208.303759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.310888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.319014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.326978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.335221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.345172] device veth0_macvtap entered promiscuous mode [ 208.351720] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.362260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.381052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.405268] device veth1_vlan entered promiscuous mode [ 208.413932] device veth1_macvtap entered promiscuous mode [ 208.433898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.445310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.456039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.467191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.478541] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.486720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.502565] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.509811] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.518334] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.529866] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.539164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.547008] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.555112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.563477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.571341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.580261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.588036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.595212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.607241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.617271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:11:00 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)) [ 208.627224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.637286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.647711] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.655238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.674284] device veth0_vlan entered promiscuous mode 05:11:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb0}, [@ldst={0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 208.701657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.729103] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.757034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.765945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.785936] device veth1_vlan entered promiscuous mode [ 208.801252] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 05:11:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) open(0x0, 0x0, 0x0) [ 208.825230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.848009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.865487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.877833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.895039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.899039] overlayfs: upper fs does not support tmpfile. [ 208.909679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.920927] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 208.923982] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.945100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.956582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.966671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:11:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 208.967416] overlayfs: failed to resolve './file0': -2 [ 208.984007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.994469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.004330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.016153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.027731] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.034947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.044490] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 209.052863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.060205] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.084767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.102281] Bluetooth: hci0: command 0x0419 tx timeout [ 209.117190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.125993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 05:11:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x24, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x24}}, 0x0) [ 209.135768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.145700] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.183413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.191228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.219895] device veth0_macvtap entered promiscuous mode [ 209.227889] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.246779] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.263003] Bluetooth: hci1: command 0x0419 tx timeout [ 209.281274] device veth1_macvtap entered promiscuous mode [ 209.294203] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.321087] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 05:11:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) ppoll(&(0x7f00000000c0)=[{r2}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) [ 209.329114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.358658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.371311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.379731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.400222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.417563] device veth0_macvtap entered promiscuous mode [ 209.425232] Bluetooth: hci2: command 0x0419 tx timeout [ 209.441295] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.463104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 05:11:01 executing program 0: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[], 0x4}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4c4ced391180"}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 209.491478] device veth1_macvtap entered promiscuous mode [ 209.513254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.538943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.548736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.574998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.588518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.592433] Bluetooth: hci3: command 0x0419 tx timeout [ 209.609973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.619595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.634151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.643986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.654780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.667449] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.676009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.687737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.701327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.736225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.750548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.752488] Bluetooth: hci4: command 0x0419 tx timeout [ 209.765483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.776804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:11:02 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x6, 0x102d, r0, 0x0) [ 209.786077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.809291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.818970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.829123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.839936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.851007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.861167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.872034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.880000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.888917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.896951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.912371] Bluetooth: hci5: command 0x0419 tx timeout [ 209.920234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.939725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.956620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.967685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.977705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.988363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.997888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.008050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.018497] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.026771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.044482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.073694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.085101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.103520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.114299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.127205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.136433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.147352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.156536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.166318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.178608] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.193930] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.206715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.215364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.226036] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.234430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:11:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000280)="8f2a0a6500000000000000000280a7b6fa2e63e286a5cefe", 0x18) 05:11:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xbc53c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0x79df47f963e03bb8, 0x0, 0x0, 0xffffffffffffffc2) 05:11:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009040180020000000000000000000008001d0040000000", 0x24) 05:11:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0x0, @loopback}, r1}}, 0x48) 05:11:02 executing program 4: ioperm(0x0, 0x1, 0x8000) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f0000000480)="c4c691094bca019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:11:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa2}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:11:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x477, 0x0) 05:11:02 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet(r0, 0x0, 0x3ffe08, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 210.669182] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 210.701682] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 05:11:02 executing program 2: mq_open(&(0x7f0000000000)='\x97$\x9c\xd9m\x00z\xa8\xd7\xafU]]\xd7\x97\xe3d\x81`-\xbc4\x1d\xcdn\x1f7\xfa\xe2A+\x1f}\x17\xe9\x17{\x1e^Gu\xae\xaf\x91\x06\x82t\xaf\xc8\x01(\x87G\x92\f\xba\xd4\x02^\xfe~\xf3\xf3\xafs\xf8\x8d\xa8{\xe3I\x9b+\x1b\x8exQ^\xcd', 0x40, 0x0, &(0x7f0000000100)={0x3ff, 0x800000000a620, 0xffb, 0x9}) 05:11:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) 05:11:03 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x805, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0xa, 0x0, @loopback}, 0x10) 05:11:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="000018", 0x3) 05:11:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x895}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/22}, 0x20) 05:11:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:11:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="ac21c241e2208d212b13cfeea5e6a1aa08e5a53981674c075034d4dd31a8216829ec8932f59f46de76a6cbb02dafeaa7fe8a3adc54da7b878208d8e0d7e7e9a711517e4995cdf24e528bfa65f504df6499b3fe26bd90e62e"], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000080000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 05:11:03 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x907, 0x625abcc900c1bb2) ioctl$USBDEVFS_BULK(r0, 0x8010550e, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0}) 05:11:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0xffffffffffffff8f) [ 210.977984] audit: type=1804 audit(1599455463.170:9): pid=7995 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir983582511/syzkaller.OXt5yF/4/cgroup.controllers" dev="sda1" ino=15771 res=1 05:11:03 executing program 0: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @multicast1}, {0x6, @multicast}, 0x40, {0x2, 0x4e24, @broadcast}, 'veth0_to_hsr\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x10002, 0x0, 0x0) io_setup(0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a", 0x3, 0x11, 0x0, 0x0) 05:11:03 executing program 4: ioperm(0x0, 0xc6, 0xa371) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) [ 211.031257] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.068489] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:11:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 211.096044] hrtimer: interrupt took 41860 ns 05:11:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) [ 211.121298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.149887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.265484] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.298904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.325901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:11:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/59, 0x3b) 05:11:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 05:11:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000040)={0x1}) 05:11:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 05:11:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x40) read(r0, 0x0, 0x0) 05:11:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x18, &(0x7f0000000080)={r2}, 0x8) [ 211.543131] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 05:11:03 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x12, r0, 0x0) [ 211.627495] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 05:11:03 executing program 3: set_mempolicy(0x8003, &(0x7f0000000040)=0x6, 0x4) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) [ 211.697419] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 211.737912] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 211.802669] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 211.854702] audit: type=1400 audit(1599455464.040:10): avc: denied { set_context_mgr } for pid=8051 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 05:11:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000200)=@ethtool_cmd={0xf}}) 05:11:04 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20020044, &(0x7f0000b63fe4), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:11:04 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x325802, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 05:11:04 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:11:04 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 212.006858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:11:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab77117210000002000100000615e00003880228600665328627d8906c848bb5f"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x77d90000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) [ 212.142868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:11:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, r0, 0x0) 05:11:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 05:11:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x602, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:11:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 05:11:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x0) 05:11:05 executing program 5: unshare(0x2040400) r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 05:11:05 executing program 0: r0 = eventfd(0x0) write$binfmt_aout(r0, 0x0, 0xb12) 05:11:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xab6c930f41e02f55}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 05:11:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000c40)='/dev/snd/controlC#\x00', 0x804, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0xf64, 0x8, [0x0, 0x0]}) 05:11:05 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5432, 0x0) 05:11:05 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x40087707, 0x0) 05:11:05 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) rt_sigsuspend(&(0x7f0000000780), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 213.778296] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:11:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="ab"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x20, r3, 0x703, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x0) 05:11:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xc7b4, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x40f0f000, 0x0, "d697b95fad0848eb5a0836e776940b03a7870f91a8a9d3648b8ba44e46ebb716"}) 05:11:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) close(r0) vmsplice(r0, 0x0, 0x0, 0x0) 05:11:06 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x1, r0, 0x3) 05:11:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:11:06 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8917, 0x0) 05:11:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x3, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x3b}]}}}]}, 0x3c}}, 0x0) 05:11:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 05:11:06 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:11:06 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 214.091517] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 214.121334] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 05:11:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40806685, 0x0) [ 214.165727] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 214.228556] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 05:11:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0xc008ae09, &(0x7f0000000080)={0x3}) 05:11:06 executing program 1: ioperm(0x0, 0x8, 0x7) getrlimit(0x85689d700f47ed0d, 0x0) 05:11:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}) 05:11:06 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/140, 0x8c, 0x0) 05:11:06 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2, 0x100000}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 05:11:06 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x102, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:11:06 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan1\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r1, 0x890b, &(0x7f0000000500)={@null=' \x00', 0xffffffff, 'veth1_vlan\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000440)) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e25, @private=0xa010101}, 0x210, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='wg0\x00', 0x0, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0x0, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 05:11:07 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0xa, &(0x7f0000000700)=0x1, 0x4) [ 214.916685] IPVS: ftp: loaded support on port[0] = 21 [ 215.127803] IPVS: ftp: loaded support on port[0] = 21 05:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x1}]}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000100)=""/4096, 0x31, 0x1000, 0x1}, 0x20) 05:11:07 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x108881, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000180)=0xdb) 05:11:07 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x38}, @generic={0x83, 0x3, '('}]}}}}}}, 0x0) 05:11:07 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 05:11:07 executing program 0: ioperm(0x0, 0x9, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x36, 0x0, 0xe) 05:11:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2800c010) socket$inet6(0xa, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000028c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002900)={0xffffffffffffffff, r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 05:11:07 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="030005000514af0003140000000000ffffff820000000000000000000500000000205400ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 215.298688] audit: type=1804 audit(1599455467.490:11): pid=8267 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir705668932/syzkaller.0BOWXQ/11/bus" dev="sda1" ino=15796 res=1 [ 215.337024] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 215.400565] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 215.438896] team0: Device macvtap0 is up. Set it down before adding it as a team port 05:11:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) [ 215.464870] audit: type=1804 audit(1599455467.650:12): pid=8281 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir705668932/syzkaller.0BOWXQ/11/bus" dev="sda1" ino=15796 res=1 05:11:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006000)=[{{0x0, 0x0, 0x0}}], 0x4000000000000b2, 0x0, 0x0) [ 215.515732] loop4: p2 p3[DM] [ 215.519003] loop4: partition table partially beyond EOD, truncated 05:11:07 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9dfc00000000000200f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000e10004003c5811039e15775027ecce66fd792bbf0e5bf5fd9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8c, &(0x7f0000000480)="c4c691094bca019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a884"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 05:11:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f00000025c0)={0x14}, 0x14}}, 0x0) 05:11:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x2, 0x1, 0x80b, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfff}]}, 0x24}}, 0x0) [ 215.575596] loop4: p2 size 327680 extends beyond EOD, truncated [ 215.607921] loop4: p3 start 10551295 is beyond EOD, truncated 05:11:07 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, &(0x7f0000002f00)) 05:11:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSID(r0, 0x4b36, 0x0) add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) [ 215.720726] loop4: p2 p3[DM] [ 215.726257] loop4: partition table partially beyond EOD, truncated [ 215.750491] loop4: p2 size 327680 extends beyond EOD, truncated 05:11:08 executing program 1: unshare(0x400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) [ 215.776627] loop4: p3 start 10551295 is beyond EOD, truncated 05:11:08 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 216.050407] audit: type=1804 audit(1599455468.240:13): pid=8253 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir705668932/syzkaller.0BOWXQ/11/bus" dev="sda1" ino=15796 res=1 05:11:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 05:11:08 executing program 5: setresuid(0x0, 0xee01, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) setresuid(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000640)) 05:11:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./bus\x00', 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='cgroup\x00', 0x0, &(0x7f0000000840)='none\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 05:11:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x7c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc}]}]}]}}]}, 0x7c}}, 0x0) 05:11:08 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001440)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "0c9217", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "27171f", 0x0, "6dba6b"}}}}}}}, 0x0) [ 216.141056] audit: type=1804 audit(1599455468.270:14): pid=8253 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir705668932/syzkaller.0BOWXQ/11/bus" dev="sda1" ino=15796 res=1 05:11:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 05:11:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 05:11:08 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) pwrite64(r0, &(0x7f0000000040)='(', 0x1, 0x10001) 05:11:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 05:11:08 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0x218, 0x2b0, 0x138, 0x138, 0xa0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0xfd}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) [ 216.415251] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 05:11:08 executing program 4: socket$kcm(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0200000000000001870182fa73a69d35a2cca84708f7abca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) [ 216.538197] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 216.574956] 8021q: adding VLAN 0 to HW filter on device bond1 [ 216.611716] bond2 (uninitialized): Released all slaves [ 216.622455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.675287] device bond0 entered promiscuous mode [ 216.695969] device bond_slave_0 entered promiscuous mode [ 216.718149] device bond_slave_1 entered promiscuous mode 05:11:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 216.753647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.820178] syz-executor.2 (8389) used greatest stack depth: 23680 bytes left 05:11:09 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:09 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x3}) 05:11:09 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000003c0)="02", 0x1}]) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 05:11:09 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x428400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0xd, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffffe) 05:11:09 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0xea6, 0x2003) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 05:11:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0xd0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) 05:11:09 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20}, 0xffffff6c) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20}, 0x20) read$FUSE(r0, &(0x7f0000008580)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000a6c0)={0x2020}, 0x2020) [ 217.511359] audit: type=1804 audit(1599455469.700:15): pid=8465 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir318553981/syzkaller.nYJ01Z/18/bus" dev="sda1" ino=15788 res=1 05:11:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x2, 0x0, [{0xd}, {0x7}]}) [ 217.587074] overlayfs: conflicting lowerdir path 05:11:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x2, [@broadcast, @multicast2]}, 0x18) 05:11:09 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000080)="06083be32cef806c9eef2aa05d5f592d631700d20ddac4fff16099211ceb251810e0811826692a900000a01d83fa949c64197f01a568e2989f59a63731c669e8d7952cce", 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x8, 0x0, &(0x7f0000000040)) [ 217.645936] audit: type=1804 audit(1599455469.730:16): pid=8465 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir318553981/syzkaller.nYJ01Z/18/bus" dev="sda1" ino=15788 res=1 [ 217.674699] overlayfs: workdir and upperdir must reside under the same mount 05:11:10 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1b299, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x300000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 05:11:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 217.848137] audit: type=1804 audit(1599455469.740:17): pid=8465 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir318553981/syzkaller.nYJ01Z/18/bus" dev="sda1" ino=15788 res=1 05:11:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in=@loopback, @in=@dev}}, [@migrate={0x50, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) 05:11:10 executing program 2: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000180)='\x004\x00\x00\x00\x00z\x9b0\xe8\f\xabc\x9d\a\xc4\x85\x02t%\xfcL\x82\xdb\x00\x11#\xc3\xda\a\xbe\x8bWP\xce\'\xc6\xe1aJ\xacN\x7f>\x83t.\x01\f\x90\xe6\vHn\x7fm\xcb/\xa0v\xfd\xdcI\xac\x18\xb5UB\xe8\x04\x86?;\x15F\x04z\xc4\f\x1b\x14\x0eO@(D\xc9*\x15t\x9b(\xbd\xf9\x97\"1\x1b\xfa\xda\xa1\x14\x88\x16\xbf\x87#x\x17W\'\x7f\xe0\xd7\xc1\x14:\x10|\xf40/\xf9m?\x00'/139, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:11:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 05:11:10 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x15, 0x805, 0x0) 05:11:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:11:10 executing program 4: unshare(0x600) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f03000000450001070000001419002b000a00010005020000006e0000000000000000010400", 0x39}], 0x1) [ 218.055511] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 218.066382] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.075605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.125520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:11:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x10040000}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x12, 0x4) 05:11:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 05:11:10 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0a1773bdb67ed003bcf96895e8367b023af666b207d598bacb7456580672015d3013bf00000000000000009e7a744c009ccc1dfe3b0000005fbe65cb97282d781d5506d4020a5b25d44e4b2ca11760d30b7ab44a72e2786708eedbadfe4347370efe36e4c8f232b851a566318a0e987108e5a2ad24612351ea60b5002cfe2a5c40b4f1b8f4089c5ca5f2d69613532e89eb069931389f29a3702efd01c75af2e4bbe2a69185b4c430f5a3939bbe3a1be78d620bd73bbae6f44340cecbb9673415d7af24"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)=r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) modify_ldt$read(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r5, 0x0) 05:11:10 executing program 5: r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103100) close(r0) 05:11:10 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) 05:11:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 05:11:10 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) 05:11:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0xa, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440), &(0x7f0000000100)=""/189}, 0x20) 05:11:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigqueueinfo(r2, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 05:11:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) [ 218.555066] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.581569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.597271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:11:10 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x40045010, 0x0) 05:11:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) syz_genetlink_get_family_id$batadv(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d8f23b1f900d0e5b66c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5befcda0a3aed209e0f3d0141f0afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 05:11:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000740)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0}) 05:11:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bridge_slave_0\x00', 0x400}) openat$tun(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) [ 218.761456] binder: 8593:8594 ioctl c018620c 20000740 returned -22 [ 218.781437] device bridge_slave_0 left promiscuous mode [ 218.781794] binder: 8595:8596 ioctl c018620c 20000740 returned -22 [ 218.815079] bridge0: port 1(bridge_slave_0) entered disabled state 05:11:11 executing program 1: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0xc) mremap(&(0x7f00007b8000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f00007b6000/0x1000)=nil) 05:11:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{&(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 05:11:11 executing program 4: unshare(0x40600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:11:11 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@nogrpid='nogrpid'}]}) 05:11:11 executing program 3: unshare(0x2c020400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x400445a0, &(0x7f0000000440)=""/241) 05:11:11 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(0x0, 0xd) 05:11:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000b04fcff", 0x58}], 0x1) 05:11:11 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x201, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x5008, 0xfffffffffffffffe) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) 05:11:11 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = dup(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) 05:11:11 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x10000000) 05:11:11 executing program 2: futex(&(0x7f000000cffc)=0x200000004, 0x8b, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000040), 0x0) 05:11:11 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 05:11:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x1, {{'blake2s-256\x00'}}}]}, 0x180}}, 0x0) [ 219.376584] XFS (loop0): Invalid superblock magic number 05:11:11 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000080)=0xf0ffffff0f0000) 05:11:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8909, 0x0) 05:11:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {0x13}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 05:11:11 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x100000005) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000005) 05:11:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8}]}, 0x18}, 0x1, 0xf0ffffff00000000}, 0x0) 05:11:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 05:11:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x1, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x3, r0}, 0x38) 05:11:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:11:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x120) [ 219.761306] audit: type=1804 audit(1599455471.950:18): pid=8705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir667890545/syzkaller.AX4Rgj/31/cgroup.controllers" dev="sda1" ino=15765 res=1 [ 220.008635] audit: type=1804 audit(1599455472.200:19): pid=8711 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir667890545/syzkaller.AX4Rgj/31/cgroup.controllers" dev="sda1" ino=15765 res=1 [ 220.095338] audit: type=1804 audit(1599455472.200:20): pid=8705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir667890545/syzkaller.AX4Rgj/31/cgroup.controllers" dev="sda1" ino=15765 res=1 05:11:12 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227d, &(0x7f0000000180)) 05:11:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/231, 0xe7}], 0x1, 0x3, 0x0) 05:11:12 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee00}}, 0xa0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 05:11:12 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x15, &(0x7f0000000000)={0x0, 0x0, 0x8}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 05:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x4b564d00}]}) 05:11:12 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) r3 = epoll_create1(0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) 05:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000100)='%', 0x1}]) 05:11:12 executing program 2: r0 = timerfd_create(0x3, 0x80000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x30, &(0x7f0000000000)="2e2c8638b4758f5689edeac2cfc600f480bfb48effb38218a111d556075aca7e06ef7871173ca97aaa1bbc2e05d90a76", 0x11, 0x0, &(0x7f00000000c0)="256b5c9db0ddfdf29ee56a7b1fa8b7257e"}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000300)={'filter\x00', 0xb5, "3cad22899c8f03bb9b251496110a20703b5a2baa460022b814044e4aca9ef38943d6dc2b87b5ccd03213c30dafd0604b3c483dedcf985150d0c1c1dadca83d56f9402edf5c9b8a030290af6b5cb036f0a37d9c86bb1ab6a0517919a8e1f670fe54e3c098ab790cc8fd94299701060363177c09c63933b4241e1117decab417ca67f3d636aaeafd39de53711d4c2197c95a1abef8c4825e8d2ded52ba462ab4a173375c3d6af14aeb3681512df81a6716f4b701afd1"}, &(0x7f0000000400)=0xd9) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000180)={0x60, 0x0, r4, {{0x1, 0x6c1, 0x2, 0x8, 0xffffffff, 0x4, 0x3, 0xfffffff8}}}, 0x60) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 05:11:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000002540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x15, 0x3, "12c7997973cfb9361a8e5005185f68006e"}]}]}, 0x30}}, 0x0) [ 221.317637] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 221.323875] 8021q: adding VLAN 0 to HW filter on device bond1 [ 221.367482] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 221.387525] 8021q: adding VLAN 0 to HW filter on device bond2 05:11:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x1]}) 05:11:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007800)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000007a80)=""/4096, 0x1000}, {&(0x7f0000000240)=""/50, 0x32}, {0x0}, {&(0x7f00000005c0)=""/182, 0xb6}, {0x0}, {0x0}], 0x8, &(0x7f0000000340)=""/45, 0x2d}, 0x1}, {{&(0x7f0000000800)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x2041, 0x0) 05:11:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) recvmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/220, 0xdc}}], 0x7fffffee, 0x0, 0x0) 05:11:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 05:11:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 05:11:14 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1f, 0x41f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) [ 222.810229] xt_TCPMSS: Only works on TCP SYN packets 05:11:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$unix(0x1, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830af41b0000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 05:11:15 executing program 5: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 05:11:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffcaa) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:15 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x6f, &(0x7f00000001c0), &(0x7f0000000200)=0x20) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 05:11:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup, r0}, 0x10) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000062) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000640)='memory.events\x00', 0x0, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x0, 'cpu'}, {0x2b, 'pids'}]}, 0xb) sendmsg$inet(r4, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000044100900000000000000000000007e000000000011000000000000000000001f00"/76], 0x98}, 0x0) 05:11:15 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x30, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000c0, 0x20000216], 0x0, 0x0, &(0x7f00000000c0)=[{0x2}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) [ 223.016856] audit: type=1804 audit(1599455475.210:21): pid=8888 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir983582511/syzkaller.OXt5yF/29/cgroup.controllers" dev="sda1" ino=15815 res=1 05:11:15 executing program 4: ioperm(0x0, 0x400, 0x5) set_mempolicy(0x1000000, 0x0, 0x0) 05:11:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000a, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:11:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 05:11:16 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a5, 0x0, 0x0) 05:11:16 executing program 4: r0 = socket(0x23, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x204, 0x0, 0x0, r2}}], 0x20}], 0x1, 0x0) 05:11:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000008000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637e48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a12119e31975e551558055dc2dcc473b54825ab2c3ee33af84c30761f880dd3a1b19e18e803ff18d2bf8d2d7bc324de9b9d0fb21a3a80906dad27aeca03ede937b865e264f22584ef4c04be52652bf2e9e5014d5ccc25"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e21, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory', 0xc}]}, 0xfdef) [ 223.977209] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.984044] bridge0: port 1(bridge_slave_0) entered disabled state 05:11:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xffffff39, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) [ 224.035992] device bridge0 entered promiscuous mode [ 224.373560] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.390080] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.396562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.404018] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.410409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.417516] device bridge0 left promiscuous mode [ 224.423226] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.442282] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.448727] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.456015] device bridge0 entered promiscuous mode 05:11:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000001500)=""/237, 0xed}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a00000c9a934d4fe600001000e0c99f3d653c00f0ff9da499df0005dc437eed486dd6000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x1ec, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000100)=@ax25, 0x80, &(0x7f0000000580), 0x35e, 0x0, 0x8}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) 05:11:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x83) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae8a, &(0x7f0000000080)={0x0, 0x0, [0xc001102c, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) dup2(r5, r4) 05:11:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @pix_mp={0x0, 0x0, 0x32314752}}) 05:11:18 executing program 1: sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)={0xbb8, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x0, 0x7}, 0xff, 0x0, 0x0, 0x0, 0x28, 'syz0\x00', "a198300b9f75a1e10becdfbfdd19f71ccb04ea618a770f75ddf816bd448f04a9", "b363b3f4dae8e2968760828ed0803d935fda3c91596ff733315e5d016339d145", [{0xff}, {0x0, 0x40, {0x0, 0x3}}, {0x4}, {0x9}, {0x8001}, {0x1ff}, {0x0, 0x9, {0x0, 0xc3}}, {0x2ca, 0x0, {0x2, 0x3}}, {0x7, 0xff}, {}, {}, {0x0, 0x0, {0x0, 0x1000}}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0xfff8}, {0x0, 0x70}, {0x0, 0x87}, {0x0, 0x0, {0x2, 0x101}}, {}, {}, {}, {0x0, 0x22}, {}, {0x0, 0x9}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x2}}, {0x7ff}, {0xfff, 0x0, {0x0, 0x5}}, {}, {0x7, 0x0, {0x0, 0x10001}}, {0x0, 0x7, {0x0, 0x7f}}, {0x401}, {0x0, 0x0, {0x0, 0x5}}, {0x6, 0x0, {0x3}}, {0x0, 0x0, {0x3, 0x7fff}}, {0x0, 0x0, {0x0, 0x7}}, {0x0, 0xbfdb, {0x0, 0x4da7}}, {0x1}, {0x1, 0xf21}, {}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ede555338680baf37ad91e38319dcc0905e8c3c8fa114368b7215a8856b12b0b", "200d4ca7a91bfc97f97049858be98a22d90d8daf6d22a592fda674edf428a285", [{0x0, 0x8}, {0x5, 0x0, {0x0, 0x8}}, {0x0, 0x5}, {0x0, 0x0, {0x0, 0x7f}}, {0xe1, 0x100}, {0x7, 0x0, {0x2}}, {}, {0x0, 0x8}, {0x4, 0x1}, {0x6, 0x0, {0x0, 0xffff}}, {}, {0x0, 0xb2}, {}, {}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x3}}, {0x0, 0x9}, {}, {}, {0x0, 0x0, {0x0, 0xfffffffb}}, {0xff, 0x38}, {}, {}, {0x0, 0xfff}, {0x0, 0x5}, {0x7}, {0x0, 0x0, {0x0, 0x6}}, {}, {}, {}, {0x3ff}, {0x0, 0x90}, {0x0, 0x3f}, {0xffe0}, {0x9, 0x0, {0x3}}, {}, {0x0, 0x1f}, {}, {0x80, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x4a6d}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "608d56e01bc7147efe9301668d12c586ca0a79717887a4b727710b024fbb90b9", "0020f6619f5959ef47d7250f0420486397fb3bd4982ff7e097bcdd538bc47486", [{0x0, 0x9, {0x0, 0x1f}}, {0xffff}, {0xfa14}, {0x0, 0x0, {0x0, 0x6}}, {}, {0x0, 0x0, {0x0, 0x3ff}}, {0x3}, {}, {}, {0x0, 0x0, {0x0, 0x1ff}}, {0x0, 0x6}, {0x1, 0x0, {0x3}}, {0x0, 0x0, {0x0, 0x7}}, {0x0, 0x0, {0x0, 0x4}}, {0x0, 0x0, {0x2}}, {}, {0x0, 0x9, {0x1}}, {0xff44, 0x0, {0x1}}, {}, {0x56d, 0x1ff, {0x1}}, {0xc686, 0x0, {0x3}}, {0x0, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0x0, 0x3}}, {}, {0x0, 0x8}, {}, {0x3e3, 0x0, {0x0, 0x8001}}, {0x0, 0x94}, {0x0, 0x0, {0x0, 0x9}}, {}, {0x3, 0x401}, {0x3ff}, {0x0, 0x0, {0x0, 0x3}}, {0x0, 0x8001}, {}, {0x0, 0x0, {0x3, 0x3}}, {0x9051}, {0x0, 0x9, {0x3}}, {0x3, 0x0, {0x0, 0x9}}, {0x0, 0xa57c, {0x0, 0x7}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x9, 0x0, 0x0, 'syz0\x00', "24f6cc90af7468e259d059de53774452a837014fc8a637e7c436993f6a2ed42f", "51e8fe572d2e4fe3f1dab772e55573901f062381daedfeb7e9e431c0a75f81dc", [{}, {}, {0x8, 0x2}, {0x0, 0x0, {0x0, 0x80000000}}, {0x0, 0x8}, {0xfcb0, 0x0, {0x0, 0x9}}, {0x400}, {0x0, 0x0, {0x0, 0x3}}, {0x3}, {0xae, 0xa63}, {0x0, 0x0, {0x0, 0x101}}, {0x0, 0xfc01}, {0x6, 0x0, {0x3}}, {0x0, 0x2000, {0x3, 0xfffffc00}}, {0x0, 0x0, {0x3}}, {0x0, 0x9}, {0x5, 0x7, {0x2}}, {0x2, 0x7}, {0x0, 0x0, {0x1}}, {0x0, 0x2, {0x2}}, {0x0, 0x3, {0x1}}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x9}}, {0x0, 0x9}, {}, {}, {0x0, 0x66, {0x0, 0xfff}}, {0x9, 0x3}, {0x98b}, {0x0, 0x0, {0x0, 0x2192}}, {0x6}]}}}, {{0x254, 0x1, {{}, 0x20, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c2c3c3f97bf547bbebee3686a9ae3a8c547cd79a55d7f56a9986e7821021f723", "f627f5c73a0e0196f4ecc498be3e6d32afc07e12b677082d2ee3d0ac33ce8237", [{}, {}, {0x0, 0x0, {0x0, 0x5f}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}}]}, 0xbb8}}, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 05:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x1c, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x94cb}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:18 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000002d00)=""/4121, 0x1019) fcntl$lock(r0, 0x6, &(0x7f0000002cc0)={0x0, 0x1, 0x4}) [ 226.013719] ptrace attach of "/root/syz-executor.1"[6503] was attempted by "§_Ü   €  °ü \x09    ® c\x0a  ü    üÿÿ  \x09  \x07   \x07      \x09 \x09 f ÿ \x09  ‹\x09 ’!  T syz1 ÂÃÃù{õG»ëî6†©®:ŒT|ךU×õj™†ç‚!÷#ö'õÇ:–ôìĘ¾>m2¯À~¶w-.ãЬ3΂7 _ 05:11:18 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc040564a, &(0x7f0000000280)={0x0, 0x0, 0x100005f}) 05:11:18 executing program 3: socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 226.119406] ptrace attach of "/root/syz-executor.1"[6503] was attempted by "§_Ü   €  °ü \x09    ® c\x0a  ü    üÿÿ  \x09  \x07   \x07      \x09 \x09 f ÿ \x09  ‹\x09 ’!  T syz1 ÂÃÃù{õG»ëî6†©®:ŒT|ךU×õj™†ç‚!÷#ö'õÇ:–ôìĘ¾>m2¯À~¶w-.ãЬ3΂7 _ 05:11:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="24000000180007041dfffd946f610529802000001f040005000008000800050002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:11:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x8801, &(0x7f0000000100)) [ 226.341724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:11:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c000000100001fd00000000fddbdf2500000000", @ANYBLOB="01"], 0x3c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 05:11:18 executing program 0: r0 = memfd_create(&(0x7f0000000240)='zDN\xf8){\x86\x87T<\xf6i\xbe{\x14\x10\x1f\xa6J\xa3W\x03\xe3 <\t\xe9\xd2\t%\xdctr\xc65\xba\xcc\x84^\x15\x1dDR\x8c\xaf^\r\xc0V\xf5=\xf1W\x1aF\xcaX\x87\x8c\a\x8a]G5\xf8L\r\xa2\xc8\x90\xc2(hW\\\x96\xd6\xa2~%\x06\x95R\xcd\v\xd7\x98=3b1\xb30x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) r5 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) [ 226.775116] audit: type=1400 audit(1599455478.970:22): avc: denied { create } for pid=9028 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:11:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x590) bind$l2tp(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f00000000c0)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) readv(r2, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ftruncate(0xffffffffffffffff, 0x0) [ 227.021340] audit: type=1400 audit(1599455478.970:23): avc: denied { write } for pid=9028 comm="syz-executor.0" path="socket:[32897]" dev="sockfs" ino=32897 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:11:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{}, {}, {}]}, 0x3c, 0x1) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000580)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', 0x0, 0x1, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@mode={'mode'}}, {@huge_within_size={'huge=within_size', 0x3d, 'devpts\x00'}}], [{@measure='measure'}]}) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 227.406003] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.423313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:11:19 executing program 2: lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, 0xffffffffffffffff, 0x3f, 0x80000}) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000180)={0x0, 'bond0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x9, 0x65dd9706, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0xba293dc3d2560758, r0, 0xfffffe01}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) [ 227.905875] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 228.081523] overlayfs: filesystem on './bus' not supported as upperdir [ 228.090097] overlayfs: unrecognized mount option "./file1" or missing value [ 228.169896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.191305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.201464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.217448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.228105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.247335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.261327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.277295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.287447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.298278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.308298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.318978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:11:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x24}], 0x10}}], 0x2, 0x0) 05:11:21 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x3, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 05:11:21 executing program 1: r0 = socket(0x23, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x12, &(0x7f0000000000), 0x20a154cc) 05:11:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)={0x3}) 05:11:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@mpls_newroute={0xa0, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x84}]}, 0xa0}}, 0x0) 05:11:21 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x48, &(0x7f0000000300)={0x3a, 0x14, [], [@calipso={0x7, 0x8}, @generic={0x0, 0x94, "23f1233bb8f318aad6d8a8ba01cd0cc57f92c2d0ac7b9bf8901b204bd6bad79c92b6d3967f1bc80fa63d7e433a7407b6fe593ba8201169191491c46bbdfe73817531f17db9eff0685260dbeb6880a21495644d1d8340392308f721f79839df496dd37aa97edf6ca6d4c3ded766fa496f1a599209ed9d5f5b4330c14c35901cde2b9288258bedc09b33a575d066c14955e8aa8280"}]}, 0xa8) 05:11:21 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) 05:11:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x3}) 05:11:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) 05:11:21 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0xc, &(0x7f0000000080), 0x8) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 05:11:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 05:11:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x6039f000) 05:11:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 05:11:21 executing program 4: mmap(&(0x7f0000d33000/0x2000)=nil, 0x2000, 0x1, 0x80010, 0xffffffffffffffff, 0xf7579000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) connect(r0, &(0x7f00000005c0)=@llc={0x1a, 0x6, 0x76, 0x3, 0x6, 0xc2, @multicast}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) accept(0xffffffffffffffff, &(0x7f0000000240)=@nfc, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 05:11:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1d, 0x0, "2461750a5264d9a16700e2cea1acedd8025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641934ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "2461750a5264d9a16700e2cea1acedd8025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641934ef7302d02"}, 0xd8) [ 229.182525] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 05:11:21 executing program 5: iopl(0x3) capset(0x0, 0x0) 05:11:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x7) ioctl$TCGETA(r0, 0x5432, 0x0) 05:11:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de0103000000fb92e9364b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd451285c4d6fafbc3cdd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r2, 0x2008002) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x200fff) [ 229.431180] sp0: Synchronizing with TNC [ 229.493995] audit: type=1800 audit(1599455481.690:24): pid=9139 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15872 res=0 [ 230.030676] audit: type=1800 audit(1599455482.220:25): pid=9139 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15872 res=0 05:11:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 05:11:24 executing program 5: ioprio_set$uid(0x0, 0x0, 0x455e) 05:11:24 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='>', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, 0x0, 0x0) 05:11:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 05:11:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x10) 05:11:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a2, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:11:24 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) readv(r0, &(0x7f00000021c0)=[{&(0x7f0000002200)=""/4100, 0x1004}], 0x1) 05:11:24 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000700)=""/60, 0x3c}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000980)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}, {&(0x7f0000000a80)=""/252, 0xfc}], 0x6}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000006b00)={0x0, 0x0, 0x0}, 0x0) 05:11:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:11:24 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000200), 0x4) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x804) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000640)={@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x2, 0x3, {0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x19}, 0x5}}}, {&(0x7f00000004c0)=""/65, 0x41}, &(0x7f0000000540)}, 0xa0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 05:11:24 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000b80)=@l2tp={0x2, 0x0, @empty}, 0xffffffffffffffe4, &(0x7f0000000340)=[{&(0x7f0000000900)=""/188, 0xbc}, {&(0x7f0000000680)=""/143, 0x8f}, {&(0x7f0000000ac0)=""/153, 0x99}], 0x3, &(0x7f0000000a00)=""/190, 0xbe}, 0x0) 05:11:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000001280)=""/4107, &(0x7f0000000040)=0x100b) 05:11:24 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000440)='#'}, 0x20) 05:11:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002a80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x4}, {0xe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000029c0)=""/164, 0x3a, 0xa4, 0x8}, 0x20) 05:11:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e", 0x7b, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000005c0)="0658", 0x2, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r4, r2}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={'crc32c-intel\x00'}}) 05:11:26 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:11:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 05:11:26 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 05:11:26 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) 05:11:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x22, &(0x7f0000000080), 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:11:26 executing program 0: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/62) 05:11:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 05:11:26 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) init_module(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 05:11:26 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2001, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:11:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000004c0)='./file0\x00', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0, 0x0) 05:11:26 executing program 0: ioprio_set$pid(0x2, 0x0, 0x2000) 05:11:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@mcast1}, @in6=@private2, {@in=@loopback, @in6=@local}, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}}, 0x128}}, 0x0) 05:11:26 executing program 0: r0 = fanotify_init(0x200, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fanotify_mark(r0, 0x165, 0x4000103c, r1, 0x0) 05:11:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000100)={@val, @val, @ipv4=@dccp={{0x1d, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @remote, {[@timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xf, "ee319c96d263d85915f4f81fd8"}, @rr={0x7, 0x17, 0x0, [@multicast2, @loopback, @dev, @remote, @empty]}, @ssrr={0x89, 0x13, 0x0, [@private, @multicast2, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3d0635", 0x0, "b0a657"}}}}, 0x92) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:11:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617700000000020000000000000000000000000000000000000000000000000200002003001979442fd80000008f15900000000000000000000000080000006801000068010000680148c8680124caf117d5b401"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xc) wait4(0x0, 0x0, 0x0, 0x0) 05:11:30 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f00000000c0), 0x3, 0x0, 0x0, 0x0, 0x0) 05:11:30 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x12, 0x2}]}}]}, 0x3c}}, 0x0) 05:11:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 05:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 05:11:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/88, 0x46}], 0x1, 0x3ff, 0x0) [ 238.312373] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 05:11:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) r2 = open(&(0x7f00000067c0)='./file0/file0\x00', 0x189141, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x210002, 0x0) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000004300)={0x10}, 0xfdef) 05:11:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0037000000e8bd6efb250309000e000100240248ff060005001201", 0x2e}], 0x1}, 0x0) 05:11:30 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)={0x2, 0x15, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x1, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@remote}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x90}}, 0x0) 05:11:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, &(0x7f00000003c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) [ 238.526060] device macvlan1 entered promiscuous mode 05:11:30 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) fallocate(r0, 0x0, 0x0, 0x8020001) 05:11:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x40, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/135}, 0xffffff1c, 0x0, 0x0) 05:11:33 executing program 0: ioperm(0x0, 0x3fc, 0xa) timerfd_gettime(0xffffffffffffffff, 0x0) 05:11:33 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) fanotify_init(0x8, 0x0) 05:11:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000015c0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="e2", 0x1}], 0x1, &(0x7f0000001500)=[@sndrcv={0x30}, @init={0x18}], 0x48}], 0x1, 0x0) 05:11:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @unused, @name="3498bf65da121a576ee644985df23098beccd20d13a282c7b38e0a5cace15e243e06adc9cd748311453d79a05cf68d51d142e488853cf40e3f50b0d601ccaa3ab3c644c3b71620bdf0e54b1dd3149eb93afb0ebc089c2200e4244afef3de7ff035c05281f51995e6b867b5eba71de14d32b1719a19d3b05f701e2c84551144098bbf555507535ca12118b17c6919006ef363efe7c7815bb82fad3300a98189d49834a25358e8cf019506f5f12b8f93f5b359ab5b3b22a227855b15e3d0dda64c3bb4608b1237da39e33c96de5998b43f3e0638b2eb6f9890a694dc51ae13fc0dcd37a6aa25db46f865edf6cc5e0fc4dac2442773de4c9442b39df9a6264b04656c9e31b3e41cdff509924473fbf8c474b6cfd8ef3e08bc0d04845420a4d33e300f16fa6c4c2531ab6e5603bb7f29478b9bf97c5bfc5cf56276dc1c0c0cebbffd888ffb9f02a1c2f841d3cc81a70099ca943401fd9120904d26e82f8b02e83e58c24beaf3fcf00b5c72c7488d4825560684e0e506a95134bcca0b6ed119ca1e0e7f7ee4fd10d53975078b2fa2df0d1c2e9dc5039b1131a2dd77f8b32241bade6c4da480c5c611c64b6d8f7fa44185b27f2bf15239e259a751ce0242bf44b2eeec669083142ee9c49205f1a80b39175ff3dac73177c5d9066f483eb7272128b5c00b896c4da8581e2266f2fc96e0e0a9284d28835692dedeca6158a993dc7ce59a1fcf0382af78bb1e8e7ba727e1bfc5d6839bb9a947d27bb20d08c604d3b325975fd6d83d3f1989dee613112c1896e3e06e68310748781b1c838de403fa43b4074566cbf64fe37b0ac6941c4ae5a37e2d91ae030ad4fe53692a8f183cc3b085ce625399dc0fac78fe336a818c7d3281fd249459fd957fb8beea7c24f56ea649950c31aab37a2c637af944accac8a61cf05064076a3a04e479c5b861306e8a48cff5e189bab231ee93c2c3168737e07319685c618961e812ab70b78e7283c076e8407d72485278405fb983ede9dc26ff209dd72a9de8df4835b13175fd1d7d21eab22f1c39cb227b2788faba20412297a923fb7033cf04114ecf9af3a61769b5415cf07cdb3f62df74d0574ad4226f7198f4ca2b3ea5519f417aa45e7805880b018ae327cbe0210b5eeea3e61f9c88f3639d9789c3add7aa3072c264c04014a4b117141357e28e70810979594312bf1e764b6ddaaa42e4262fa7c03b4396ea09ebcbc262e726b4f35dfc6e03133487253b9e3b43d8e5ccb97c83878a2660bc6391131e01a523c72a2615ee38a31eb631e58f898da60f6f8fd9561550b8b688a4a4804c030a0bfcfd254d913a09310855dc03f6df1bdb427f147cf24e187076383565534f5d796c448473b845d698d9c7fac826841c9986340a6b285507b4fb347f9f82d53b72225450c0e0d3550b39acbeb0b5cb2e6a6efff2203b1cfbda208fe54ea4c03645964f7ede4e3f342bcae9e033af295f35e7b4ae7612178f87115bd82978df592769e4a43322af9790647be5c8bc5beda5e691549da6ca08485248feec0ae5321bccf910236e5945a0ea3cf2d99b6ba635c158d2d9b30d36bff8593d464eef8922fe03b4aa4fe71d025bc08d87856ca9baa2660066c272d7c75a1f8412767982f26faaa08f95b4a2bd449cd1fa4526491e3fe3aeb3faf133e7d2be774c5a7fdd8a8b7a556e735f365c34b535528456d8085f6527b565cdfdb9b7d6b7309dd3efc75341b27ffd7fcc4bf2735ccabe50e5dc312b2f0197adb47ce16ed42c73d9ff48fd012d4e17f31eaed0ec84e3a7ec0f3f569b1909211142df5308a1a039707e605802c2b536c354db4e39f741af2d221f5841c0366cc1c2f5a1b22a5ea6f77bd775466d3164fcf3b58631f9b05415c738709f95d5a820cc15b14f2e15e5f5270f200e194e57c60b2be0fb6cfa5d3db4362c1ac9ab161571af552b99e25677ab081535292a248830a630904e08718d94dbc1407d5809c8eda50e5d4b71ae514ccbc50155a34de10f60babdbd1c9b3a26599c9f1c62f455f5b761f5b4e60d9c09d88ec0ed270d3d03f206490ae42604c2c2b0ba2115aab6f520652081f8b46c7d8dfcbc6296b9780285dff274f37375b8bb81cfc53a0a24df88ae83877bcb6474ac0758411d393bcb6baec6fd5eba1ae96ed7d757429fd0aaa652746cd1e7b1f80c3d7ce9ab432b434a34300c987f554bc0df6d7eb5044e33ca14839f4a900ca68f63dcb4787b42599bbd9c7b50e2c291020b80b296866cb0efe906d17b858f87e98dc05f76a9fe2c05c26fffe3e1145f950f132e556b53a12bbac54a10ba94834a86abf818ea4a403b99355f480bb5ac92bcc3ac3c41b30f410209bac6e7cbb5febf6573a008a0585120f42608cd9bf6335c199efc6e552a62a8b9aac702cd55f252adc28bbc3af6dff453cf4f52b3d1cb31619aa03544fcfb4c438f59d4af26c1c5656570fdc7b951e1f3a706645e261ff4fd222409903f5ca56304eb6cf6672766215e5aeeade123257f7ecca21582b48fb60c3b0e6d229e29251258dd97a474e82d45caa1d62cde5b88c7f127bfba577265324e7941e4fa21ec60a96b6e1d9e0291ed7c34d099253e714e5e9b76e9d8ba93de4c2530bf3b0a91c8ee2ae10a8e0339cfc989a51b80db6ee9786895cfde85a6c98187ebde7f0d630f39545f74b897d2c96419bf2fef65b206f93eddb4db8c46e265d9ad40e2edc3930540878d22d92af4113835689673fbb90fdbae04259d553b1cc1d5b609a14e0a0bfdf5ab17427668f6c37a800a5e15b30805b604820d1c58d8a02de94b0b8e3525c7fdbce6015b8bbe2865ea2d8c9a4b01e6698ae80143be6e39ea6cc8ae2d655557b129ec214aa06f0619f0fa1a6280a025934f04c7838453b0e3644319d9668b68acee11757cde1a78125f28e8330a385ca05a552e0a43ef8097f792ffdc807c5da44db714d4fcebc77bc6c4ed95e0d41f24299e6ec7cbf7a0135848a9c5ed1ac21022f130fcb01888f19b6e0108ef82081350e2655b7b6f9a334b6ef5483fd12a60a10c5a6e520dacca3513af19fb8e8f9f2053261687cdb34c8a437304fd9705e46c18b841bf5ea83349fd7f681476c7d18999a28bc17b7ee824519c45773f9e639891e6fdcbe41aedda7878a032ec205d8abb2b70ccd34a64a53bcfa8266e9d89018a2e05344223e16883816ad741db738f79a9ad97cd7138a7ed36476033cd9c674a4d74e3c70f913c8dbcd43532f14ee48605bf460fc5317c99b3c42a826e7b86a2b1890e408da6c35896e829b83e3a771f730f1d135e750eab6c788cdfe883611fbb937b41b73ae8d885a6e3e4db84c441b437f9067c06d86b28f2814cca874b8fbfcd22baa481377ec727928f2f45c5b2a73d37bf85ab90c4941460cd1aad873810ab251d45c612a7f6bd3a6791e5b713718cbccb4e91c456ff10c367fdac3e22e41392bb9d4d72c9b5c162990defbd27ab968ee48e676e538f47573e57d25f8dd272554a20996900c086bedfd46d411d38b07f52d0f86de8dc88da864b9415228df4d5e59279540beed6a1644b51658ed1106b0df064c45547156f17c8689669a39ebfcf02d9ce1be9ef563ce2d2c1059f8990a59cc59adddcc7e032289c6626fd6eb60989463bdaaf66cd303972fe93be0962af6d77f2cee7cc0df1b6fa21787afece457949a39a46b8797248736b62637a02b42c23029606eafb3b960470e58c55a7001f6d01f2cea892a6e0198b13124420d29e09c550582eb3fb3b1d563a2f8557b0d1e4d478f79e4dbd6d7403b642549aa6b43c581184763a980cde9ccbe86e7883471556b2ecdfe4e38c264aace9b00b33cff6951c8ea2db25aa30e0ee235bae16d62ad6705c7fca5f52a7b5c5e84ee1ef7e6c085e490057e83f767a9b8c8bbd2c1d050b1d02d81769266be73c3915c288321dbdc70fec6da749b8691dd0906e1341396143bd5b8b37e8520139f4641a3db8272b6a60602ff49f7a64a8036b6eab93773e137e0eb30090b2589197c941006e2f820b83d6d56ab93bfd2c99f24c8691d5fa7338be0ee8644573cb2611cb3f7e2136d9e1a7eb470fb0bdb9d64741114568b1bf6a3b1dec897b8b76a5d2646c319c06b4b7f92b002266bc3c9c2184ae7961625b3882e7f236b33dc9494c98b526df9040f0837e3640ce94be4abd9652e09c15ddb7675b151cd0205003e174f48a20807ea46d2caf6ad8b60a7a0c6ab0b506745d4421320b6a6fe3872b5b1b33c167ee6a85bc4ce50ddae0c6700e6b27b59113fe1c8367e8cef78aec2848560cbee25c0b2ec5401415658ecc4fccd060d6a5e6738972867b9607df14b45e75fd7ab08df18b159ae30948dfd4ab4aaf3ad72128ecf11e3f0362e1989c5882bd3ea3005f1a9c5995ff94a6d5e6866dafd47ac23a70e1243b21bb1ecacf3d04003cea552b4189a8d5d651fbaf176ae5e1ce194c3c1fc938e4ce19d1b55d4267ecded6e0468d864a6e4589f0a288e45bdcedb36c76b61b8529647220f97a46ffd1f2256c2f492846739dec572bb7c8179212fec97ad7f96af6c6a9ac31f8394c71c276e3321bc8b3a2f2198cb5aca5aae193618b134f2636140cc8f6ebc94e9adf08b97a57cd8bf71c6e29c1a9130c820cec1895e0e609d37aba5a1090231a0bb520640ea29775561b73c76bc3725aa0cc9e21149449eb12a9cc3b6012787d5bffa0566bc27515649830ac77f5037063754c275121e9705674ec8bbf0dc8228d3a2da7df8071ec48077f7adc7c242716afda44af1e62f2b3c3bc6b7ce20efb48f5e2f2388a4a5d4ecc85d9243c9a5fac1741754c98e99d14dfbe285334a37c84239af545b79d7ff82c84487d79b9c8b1127f5515f4c59c3a4afef8e2813952265c4a1c3578f98cf0efe29f704d936d928562c81fe06707362fd8e3602251c99457103335a35c7ee5b205776765083f7b5db72b27a29d57e6a02c6da4025a7f0a17132f683fca4851373773843387ebd348586a1cd6904f73e95221668bf35fa53833cca9d6d06a8709ba89eecedbe1b05d96bd7aeb5affd16b3844e7bbc653ce9556bea29238b718c113a4f26a8c84e80bb5a7cbc80696476f02a08ffe205e8b9636b316bba7a6bd3b81c76b857ed78eb4f0bfbade9cf55431d67604c9a56d7e236dbda1bb4c2832c8d921f94932dbcca8cc87d8ab13bde3ca638cb839f0f8d5a992f2023e24fe37f7e9060828dfee2cbffbbc1e32a8bbbffc8f65e01ad23b86efb680b52f901e3139dea4cec807a601fad70d57a6591ec812aa01693f8b976dcf70b8f3616910dd0d81d392788c37ab63715d70546d9462b3cbd62cc5a86f2b59349772b429e7c52c2a1c0f2de7b65bf7ca80a61f5b5071b6aa576dff7987bcc66ec59965ffd6c210d6aa4c1d530bf2b737fc4680d03b614eb267bae608285373d379ef96b40ea2c384c4f99461703562f7e2d1f1b96fcb258a0a8fbbb92763f0c52ffe9954fdb3b598c44aa30ba36b78afcc93fcc47a20779592578fa0898caf19fe615253f211c8f94139762345391c448151eaa75ed1ff04393471c68ddb6cff37494ec178551376da81bca9536e21d1e313ecae7a732482a814d14a6d285a66db3c8f1ef1c33f766ce20542e8eb6134669e182244e1eda45b87ddc3509ce4ec1097a103a8ea4debcf3d049f37afaf45bd51dcfe7def9b36d40736f5115b4558b7150dd465c1e7fc4950e68d5982ab"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c000003cd200000000000000bae5600000000000000000a000000"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x120}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x4) 05:11:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x12, {{0x29, 0x0, 0x4000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 05:11:33 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x23, 0x800000005, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:11:33 executing program 3: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) dup(r3) 05:11:33 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x2600, 0x4010040c000) 05:11:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm={0x3}, @sack_perm], 0xb) 05:11:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0xdc, r2, 0xf2b, 0x0, 0x0, {0x32}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}, @NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_AIRTIME_WEIGHT, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xc, 0x13, "a3a6b70f95307615"}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xc, 0xbd, [0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x7c, 0xac, "7286183c1f5f1edab17e999fcb8c8d71972409f6532ccec3d538e837551c0c07c903be6aae706b7aef0cc58bb74c728f1857901ae7ecad73ebabcc96ac420a44b0f64e65e36e06f3d23ef8ed354222f70dbb243cc15ce8853c110cd7846822e25c510b2f4cbce8edb2617092802bdb305653c8b2e7e20b9e"}]}, 0xdc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}]}]}]}}]}, 0x4c}}, 0x0) 05:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x80000008, 0x6, 0x0, 0x101}]}) [ 241.586146] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 241.622757] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.665592] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 241.697037] audit: type=1804 audit(1599455493.890:26): pid=9404 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir084853431/syzkaller.zoC8oc/52/memory.events" dev="sda1" ino=15947 res=1 [ 241.714930] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. 05:11:33 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001540)=[{0x0, 0x0, 0x100}, {&(0x7f0000000540)="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", 0x1e7, 0x6}]) [ 241.763400] syz-executor.4 (9410) used greatest stack depth: 23304 bytes left 05:11:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2c8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x230, 0x240, 0x240, 0x230, 0x240, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xed}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote}}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_to_bridge\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) [ 241.801047] audit: type=1800 audit(1599455493.890:27): pid=9404 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15947 res=0 [ 241.848045] audit: type=1804 audit(1599455493.930:28): pid=9404 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir084853431/syzkaller.zoC8oc/52/memory.events" dev="sda1" ino=15947 res=1 [ 241.886059] audit: type=1804 audit(1599455493.930:29): pid=9417 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir084853431/syzkaller.zoC8oc/52/memory.events" dev="sda1" ino=15947 res=1 [ 241.929417] Dev loop5: unable to read RDB block 1 [ 241.941391] loop5: unable to read partition table [ 241.948233] loop5: partition table beyond EOD, truncated [ 241.960344] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 242.042794] Dev loop5: unable to read RDB block 1 [ 242.048170] loop5: unable to read partition table [ 242.054795] loop5: partition table beyond EOD, truncated [ 242.061254] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 242.070836] Dev loop5: unable to read RDB block 1 [ 242.076255] loop5: unable to read partition table [ 242.081549] loop5: partition table beyond EOD, truncated 05:11:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x5000) 05:11:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}]}, 0x54}}, 0x0) 05:11:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x3) 05:11:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 242.129755] Dev loop5: unable to read RDB block 1 [ 242.143719] loop5: unable to read partition table [ 242.148917] loop5: partition table beyond EOD, truncated [ 242.197148] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 242.232760] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:11:34 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000380)=[0x0, 0x1], 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000e96000010000010073797a3100120000b88c63fe3f7fede766ebf42e571b9c8cfdb2da066bbd630d2974a56fcfbd947e6ab5cf69962d500efa7955af89be9cce05000000000000001f3235f5a86a10d68178fcf272b19ceff673b325877066d925f8e3edb2fcffffffffffffff39bfb4f627b7fecd04f197117550bae7bd0cbbf966788a0c435d0b739d8246dea37adf1757da6035374080dc082bc23ed59d6f14521ab0d7f6c2875e00e9746f7c4e3b979fee7176539271ab29d0b6d52554707cc04952cc0ce19eb2b023ff3c6ac48533730b9532ca0bb0bd926ceffb860011cb6a92fdbf24c7e8f834b02981e4669d2501e039e06346ea04e3faa146c11a9df0b0974a1fa04cd4d7ac6074d030e53553d4ace8ef3e687200003768e16040e2dc4d4182e2041531d0308f5f7b7ff9cd2e5e4f9a2138899d064020c339efa2c8f0c234deda1d5862f11c9291e2b8e89fe6b74d99b5cfae0e9347c3b6f23a6d5f7c612b3552f62124baf38e307500176f45d7472498c043224b7a24234a0fcdcac463f245e8560f3e310bcbfa01a215d2420180440b07866620e78d2333ae17354b073af512f7f5f01cae87dec11ad68f4a6274ddf1357cbe6e12028d07cb689ba7000000000057c6972eb2dd37c096f9081815a06529ab469e207e5d1ec03e5b119881b0f4576807a43c07669ee3b727c86fd80f1eaefaaa7ed5eed1745b757316c8121f2069ed587b38e1736c3c0de90696f41d3586"], 0x20}, 0x1, 0x0, 0x0, 0x2404c0c5}, 0x44084) syz_open_dev$midi(0x0, 0x7, 0x284082) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0xe750}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000003c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x72, 0xffff, 0x3, 0x2, 0x5, 0x8000, "0a57bd78e372ecbf50bcc62552914557ff97123b56c4ecb72c16726421a5244e372ffbc12e84a64de2f23d29d9aafb42ff790e5fa4268cd949efd89d799d1ae34e9c36271cff4835b0b3fa931b45d455c518280d0cea8b620d327230f7cd41450398cabf2d3e083ab99eb702a507e8e8df2f"}}, 0x18a) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 05:11:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b7070000019ce0ff5070000000000000770000000000000095000200000000007ae9413df8ff0af5aa35339f4b382c4caf9db6fa7a9b857b7aabaca1d0e92b2ff50237440040fa00af1ba23d699b89e890c1000037bb00000000000000000000ac0e064c27bdfbd30100000000000000dd76bfdc995279d64072aacbb0595b95060000009ad3bf16a461e48e955a772d4062093f4cb1c3d9532abad2085401f098eb039ae4f4103699b9e079227e98cc07c09c1a72cb6d47cef1595e84d21951010f0274b1445a2ad6a7ad73827cccc21842599e0ae7b91f0b878b9267aa0b28d69a74ffdea613e892f0f9ff94e68f994b409760f359401d142f90b6ad68e4cb6dd65fd7bf3124702c6b1c2aea53ee0cb83ff1807459c7cba77cedca0bff6d8370c33e2bd9cebd29c152ff9dc8c2772fe552fecfcd1778b0838100000031d521207e5223"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:11:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x1}, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:11:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 05:11:34 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 05:11:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x29, 0x4, 0x4e8, 0x108, 0x108, 0x218, 0x108, 0x400, 0x400, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setfiles_exec_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x538) 05:11:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "0000000000000002000000fffffffc00"}}}]}, 0x48}}, 0x0) 05:11:35 executing program 1: clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000000800000000000000010000850000000000000000020000000000000000fcff00da"], &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 05:11:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203062110"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:11:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp6\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:11:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="ce"], 0x1, 0x0) msgrcv(r2, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x1000) 05:11:35 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0xc074510c, 0x0) 05:11:36 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xc225) 05:11:36 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000200)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0']) chdir(&(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 05:11:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01000000000000000000080000000800040000000200cb66b94f15b20147dba6"], 0x1c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 05:11:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@fragment={0x2e}, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:11:36 executing program 0: unshare(0x28000680) socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 05:11:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x434}}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) 05:11:36 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0x7, r0, 0x0, 0x0) 05:11:36 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 05:11:36 executing program 1: chdir(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 244.178727] overlayfs: filesystem on './file1' not supported as upperdir 05:11:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x0) 05:11:36 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 05:11:36 executing program 0: unshare(0x400) r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x5, 0x0, &(0x7f0000000000)) 05:11:36 executing program 2: ioperm(0x0, 0x34b3, 0x5) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 05:11:36 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$vim2m_VIDIOC_S_FMT(r0, 0x40045612, &(0x7f00000000c0)={0x2, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 05:11:36 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x1000000, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 244.646886] xt_l2tp: v2 sid > 0xffff: 16777216 05:11:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x37, 0xfffffffffffffffd, &(0x7f0000000000)) 05:11:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x40002015}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f00000000c0)={0x9}) 05:11:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000000080)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0x80000001}}]}) 05:11:37 executing program 2: sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1840000001030000000000000b"], 0x18}}, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, &(0x7f0000000080)) 05:11:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @remote, 'veth1_to_bridge\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 05:11:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x8104, 0x60000000, 0x0, 0x1f597e108aa0d50c, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5aa7808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 05:11:37 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 05:11:37 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xf5d6f000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:11:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="0400000900000000665774000402090a0209027400f8", 0x16}], 0x8848, &(0x7f00000001c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 05:11:37 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'rfdno\xd9\x16u{??O\xe3\x17h\xd3\xb5\xa7\x167\x05W\x8f<\x01\xb7\xdc\xff\xbb\xdfW\x0e\xfd\xd1\x8c\x15K\x92r\xb1b\xf1\"\x02mY\xb6\xb3\xfe\xa4\xde\xb1:\xd9\xd3\xd3L\xb1\x01ZqM]\x9c\\r\x9b\".\x12\xa6.B?\xa8\x02\xc7\x1a\xf7x\xd9\xc4\x1cB\x92m\x1apIg'}}]}}) 05:11:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) socket$alg(0x26, 0x5, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, 0x0, 0x4) 05:11:37 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200200, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 05:11:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:11:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x48}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) [ 245.319795] audit: type=1804 audit(1599455497.510:30): pid=9629 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir705668932/syzkaller.0BOWXQ/45/bus" dev="sda1" ino=15989 res=1 05:11:37 executing program 0: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x4) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x29, 0x80, 0x8, 0x0, 0x50, @local, @ipv4={[], [], @broadcast}, 0x700, 0x0, 0x7, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) 05:11:37 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000005140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000005180)={0x6}) 05:11:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x800cc, 0x8, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x80, r0, 0x0, 0x2}, 0x38) 05:11:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000340)=@in6={0xa, 0x4e21, 0x74f5, @mcast2, 0x8c6}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)="9c2422a448f6f329671a66108be31733700e534e0bb7635d5316b3fd1bb04391fdbedb4d13c2685ac744af317b1f2234d01dcc9501563048c6f000832dabb5c57e15e8a43b059ddca5d80722ad2733d14f66dd58acc50b746b573288a45d6702e246e3ef67ea8cb687ae377de8b0951804bdbf98a3317324b39c60779120d04b54c7f98da296f88cb02146b3edac4beb58c40ef168f3448e9da2094bff3a2874f451870fe6fd5832b73cdeb5494dfc55e2a6838e94b1f8f6dfce5f5e20100f36dea2cf113d6b8a99d4e394533e4542d2764ebb7b467a", 0xd6}, {&(0x7f00000004c0)="6035b1291d8ba4f5857a9188cf44669b5c6d645b399e747a00db39975e1f2e8e14d6c62b72dbd36394ad00d97dea0406b5b40dfe9d9150742220da65cbb1831a", 0x40}, {&(0x7f0000000500)="c5073f984a118ae00466a06e375baad3b1ec998782e9023c017cd17f3caf569e90eeca44d17f784d70cef24d9dba5a52ce6602ebcd118cca74559477189192309c7b3617194cee6fff8768a47173beba2a069b291f3e63af8f5296ba387bb2e8eb5f8c6ab83270e4e275b27082362affefba582933f3952e1ce5004612223dd1dcebd8ba2567c23b32590bf93812c319ebe399", 0x93}, {&(0x7f00000005c0)="9f390c0dce9f9cbfdee368ba32c27c80f0d4fae595d2ba0038bc5ceb20283d3f03f7fbfe69f56a171d46405d2bda2e1d2736fa4989f98cda37b389cdb1b2fc444cbd8ee468291f5d5500b83db5e6f6bfeadf8697626fb0ac9e74c9f6ff1061a9b6309a91cca62763a6fdbb439249f06a7ac90070faed8c1eb7b634a3455798d5dc435c3cfe25eef23c0139f39e081fc1bc025e1581a1f021f19f8cc7abbda3", 0x9f}], 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="680000000000000018010000060000003d9e10f0b6d4c0687efc927ea11d13b4aea6256c9afa2763e5bbbb2470da6b6e9798e8fb8c7671f8ac5dffe7ac2e070e945d8784c7713b13bd796182b957aae47fd73f1c98d033bac2a61f1a44eaf810bd28000000000000554ed33cc794fed336803c1994056e0a486e1a78c9dc2c3675ef37cda68df48a1a17b1cb0bf28c49849e3c0f902a3fd7279b962637eeb242a503845332bae7171f65"], 0x68}, 0x8000800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x1, {0x20}}, 0x18) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 05:11:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) fremovexattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00') [ 246.076784] device bridge_slave_0 left promiscuous mode [ 246.099740] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.362880] audit: type=1804 audit(1599455498.550:31): pid=9641 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir705668932/syzkaller.0BOWXQ/45/bus" dev="sda1" ino=15989 res=1 [ 246.438752] audit: type=1804 audit(1599455498.580:32): pid=9683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir705668932/syzkaller.0BOWXQ/45/bus" dev="sda1" ino=15989 res=1 05:11:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6f", 0x69}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000200)="092cc8664dbfbbc985c216435f21a005997835bbeb7ba87af0bcc6e20b15ef20d589b8832916e48f1c02f5cb7e83f6162ad2e96509a05150bf7b44ae4168f20df6b3149eabf82300e4fe02c6ae", 0x4d}, {&(0x7f00000003c0)="b696966283edfe5216f6a91fb8d71648449478c9d4b0cdf197f347c27022cae24b59a04734172b45cbe216c811", 0x2d}, {&(0x7f0000001580)="c3ce444839943a87aa2cd33ddd3d1ef46ad4164efca50cf921bbf3afc0", 0x1d}, {&(0x7f00000016c0)="4706774e043c40ccadb0b4b1bc86bb383371823193cb31b3f12fc124643e69b09412e33d674a84033f5dab5f29229e401cdc", 0x32}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000002340)="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", 0x700}], 0x1}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:11:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') socket(0x10, 0x80002, 0x0) userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1e}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x84}}, 0x810) [ 246.657483] device vlan2 entered promiscuous mode [ 246.685369] device team0 entered promiscuous mode [ 246.706604] device team_slave_0 entered promiscuous mode [ 246.730388] device team_slave_1 entered promiscuous mode [ 246.750864] team0: Device vlan2 is already an upper device of the team interface [ 246.772549] device team0 left promiscuous mode [ 246.782911] device team_slave_0 left promiscuous mode [ 246.796007] device team_slave_1 left promiscuous mode 05:11:39 executing program 1: ioperm(0x0, 0x1, 0x2) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f00000000c0), 0x0) 05:11:39 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000714000/0x3000)=nil, 0x3000}) 05:11:39 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1, 0x0, 0x0) 05:11:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x3}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 05:11:39 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x90) 05:11:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={0x0}) 05:11:39 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 05:11:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x125, 0x0, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bond0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 05:11:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307201, &(0x7f00000001c0)) 05:11:39 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32, @ANYBLOB="080003"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 247.321748] device vlan2 entered promiscuous mode [ 247.344813] device team0 entered promiscuous mode [ 247.350609] device team_slave_0 entered promiscuous mode [ 247.361728] device team_slave_1 entered promiscuous mode [ 247.370523] team0: Device vlan2 is already an upper device of the team interface [ 247.390318] device team0 left promiscuous mode [ 247.398722] device team_slave_0 left promiscuous mode [ 247.416848] device team_slave_1 left promiscuous mode 05:11:39 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 05:11:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fgetxattr(r2, &(0x7f0000000000)=@random={'security.', ']\x00'}, &(0x7f0000000240)=""/193, 0xc1) 05:11:39 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0xfffffff8}, 0x10) 05:11:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x4, 0x0, 0x74c000) 05:11:39 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x4000000) 05:11:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x132, 0x132, 0x5, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @typedef, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '#'}, @typedef, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=@ipmr_getroute={0x1c, 0x1a, 0x4a7d0426578f67f9, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}}, 0x1c}}, 0x0) 05:11:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x10000, 0xc, {0x77359400}, {0x5, 0x2, 0x1, 0x0, 0x5, 0x1, "242a1547"}, 0x9, 0x4, @planes=&(0x7f0000000000)={0x79, 0x9, @mem_offset, 0x3}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r3, 0x401, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x90}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x188, r3, 0x0, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x100000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x100000001}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xfffffffffffffffb}, {0xc, 0x90, 0x7ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x81f}}]}, 0x188}, 0x1, 0x0, 0x0, 0x4040880}, 0xc040) 05:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:40 executing program 4: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(0x0) 05:11:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) [ 247.985829] kvm [9790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 05:11:40 executing program 5: clone(0xc404c180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:11:40 executing program 4: msgrcv(0x0, 0x0, 0xfe73, 0x0, 0x4c00) 05:11:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 248.118876] kvm [9790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 248.126951] kvm [9790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007d [ 248.216866] IPVS: ftp: loaded support on port[0] = 21 [ 248.385749] IPVS: ftp: loaded support on port[0] = 21 05:11:40 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 05:11:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002640)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0x340}, 0x9c) 05:11:40 executing program 4: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x6, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xfea9) 05:11:42 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2000, 0x1) acct(&(0x7f0000001240)='./file0\x00') unlink(&(0x7f0000000200)='./file0\x00') 05:11:42 executing program 5: ioperm(0x0, 0x3fc, 0xa) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 05:11:42 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 05:11:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 05:11:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed7ddb2fea193ce8d7ee2de376a563da4624443ed9c26199c2fa85b85dd60a14", 0x28, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 05:11:42 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 05:11:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x5) bind$can_raw(r0, &(0x7f0000000040), 0x10) 05:11:43 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}) 05:11:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b68, 0x0) 05:11:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) 05:11:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x5}, @in={0x2, 0x0, @local}], 0x2c) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/246) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc940, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x70, 0x6, 0x5, 0x0, 0x0, 0x0, 0x62e4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x8b, 0x0, 0x2}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x48280) sendfile(r0, r2, 0x0, 0x200fff) 05:11:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffffffffffffff86dd60"], 0x86) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9e0901}}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 05:11:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000400)="c4c691019919da078ab7bd3ab2511b389bf762910000000000000022a4dee07bee0d6333b5cacdc93169b618322ff6602022511253508b5a449672b9ab9b7136283e350808ff623c2392897f59cd16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e348294508718e3cccd9dd0000000000000000000000009feea67cf7d4baf9022aa069e7ea10ac07863eed6326ad5fdf0baa7ed1a94f53804c581ff036c863dfca71aeffc2c77b51f1c9a17020fb04235635ad951665139635f15acfc9739526ba000000d16a0c240f0d265832ffc54001af14adace154b009ad490c9b8a8eecc53b38903d5dbcdd9c18d6ee17a7f3037a6a99f9d8cc8b71dacce00d0c899c18f029373ce4747e8ec85bec416d8c7790ec020b36120b024b81ef564c3bcab48be6f4b80a4d18b90a694715d353251e8e468aa7a4aac8a9bb29b06ec5d497cbaa25281872075d3cab9bff8ba79c902ef464c55b6bd672b2f111d8e7ac3fea96f592680dd41355ec6509eb84eeda78e88f2afdf1148c999e5a216afecba1aa6f0b091963ea9269ffe00c0ee252321a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 05:11:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) r2 = getpid() waitid(0x2, r2, 0x0, 0x4, 0x0) [ 251.531281] audit: type=1800 audit(1599455503.720:33): pid=9925 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15983 res=0 [ 251.649936] audit: type=1804 audit(1599455503.750:34): pid=9925 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir084853431/syzkaller.zoC8oc/68/bus" dev="sda1" ino=15983 res=1 05:11:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="5500000018007fd503fe01b2a4d180930a06000004a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 05:11:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0xb0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f0000356000)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = gettid() fcntl$setown(r1, 0x8, r2) 05:11:43 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 251.786198] audit: type=1804 audit(1599455503.970:35): pid=9924 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir084853431/syzkaller.zoC8oc/68/bus" dev="sda1" ino=15983 res=1 [ 251.805417] block nbd1: shutting down sockets [ 251.820661] audit: type=1800 audit(1599455503.980:36): pid=9924 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15983 res=0 05:11:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x80000000}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a44041d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90620fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992912024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98dca6aa113dba42def9c5bc3c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612353a1e4fc13dfb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 251.870302] audit: type=1326 audit(1599455504.010:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9953 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0xffff0000 [ 251.899286] block nbd1: shutting down sockets 05:11:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="209d325e036ce8f0a06f3636", 0xc, 0x0, 0x0, 0x0) 05:11:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:11:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xdc8b}, 0x508, 0x0, 0x0, 0x0, 0x1, 0x800, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) 05:11:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 05:11:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x24, 0x0, 0x0) [ 252.579889] audit: type=1326 audit(1599455504.770:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9953 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0xffff0000 05:11:44 executing program 3: getpid() accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) set_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@remote, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000080001007462660034000200280001000000000000000000000000000000000000000000d2980000080000000000000000000000080007000000"], 0x60}}, 0x0) 05:11:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed", 0xd6}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b", 0x57}], 0x2}}], 0x2, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 05:11:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xffffffffffffff2e) 05:11:44 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000066c0)="a062030607792c01386f28a428828947de99f79cc542703d923c7cb9d4e1f6fd95fbf2f747ab32f6fb041861fb3f87a88cb85405b4e73c0b6b12c81e42a9f13d82c32b7ddb172bcba1aac5c38f083747ac179f08d4d6d342a87ba8dd9bb7a9680f27433c3357b4f6ac97b19a973592f1ac6e7853a0b15ba42a28efb9cc30b146346b546018966e94976ca28f26a1950dd64c0adbb0c2e09bbd9caa9e7886a2b3d6e2b6d6616b718f1322ea2881ca59ef73948b1bcdc2dd3970e63cbc1043ce42af0ea1f95d17268cbc3ef062c8c31a537e94a20c1c505a6022d5ece7f51bd9c754d8c47cbe80bbb30b2159991a94dd3a25e64aff8a7a17374b5a71e0c7c241cbfd7f084e18a50bea512ada902210a3881ffcd42071ab09c4d80139d8980d6dc5d12c2595ced445caf22f80d8fb1a4c243da47fadb8e28e9c04fea820a8a2f032f5adff8b7d9269e63db68d196bf7f416405e52b6b8abd8bb9d9694b8b5eddae348209963738cd9710bd6c291af1c8eaf0e52d2f2f24bef8c8bc9f77eed40104e07c8ee1b4cb358fc73e2653fef6232b5e9f5d0be26b91a0b7967ed5e3bf10c449424ff4d11951d963677001d9576425d6a9c4503268a407d74854f5e1caacc0ccc463dc56e684db1d80b370da238915579ab82cdbd7d155adf10b96ed71100ea92834e8a4e4f5b7b831bff6fb4febe01bb398ea4065446f277f107aa3cc06e0b7a6e98434bf57744ba9ecb8effe704d7f852e16bc33ac113649f7540b7a7a67cf5493b400ce06e571d485af1732938b79ded4de7dad97a7e1c0be7bd479dc264647bb76503168423e3f6fc95f8ac8ea35e39f476ab54e88286fcf73eead1f794784465592fe4ad112ac63bbc3b3f35b87c40bc5fa6e3ca6cad878f9772a61a23aa00491a9e2442eb90a32af2bd74e99d075bcda20288bfc30f3b00a7e8e1a0b4791573abd65284bbb53e2b7d667239b95b332dd423e4d7c512de559bd53fde5285add9795bda81ec142620e693af9c787a4499dd76ca0d77d9c7c4043e537ec6c1cd0b9a642b12adc782a0e00f6c1ed7379d5fff4c2feb19182db977f657b195e4710ff00f78e35a146119897495b0e1a0068a6606292ee72bf65adcd2cd29b4e59a4b3f82eac77d5254013d03d2fb2511975558906741912d09304f0d4cf08c8f62690c67968c869f75a4025224d8e84baf7a42e01b4ecf7e55d7c45839778c2266880d1bb73e3aad618d1a4f8d5a16914d64d70438a88512649fd4caa90506e5a2d58a33ecaebc9b2e5f8ab2beca57c829ae02fd2dc146e939c3d295ada7df4a07e74b356c6ffd7a9c546b9eddf7e013cbcb2b57ae0d225249f7e06a415681d9f597a060fd55e39bd56f04b863efeca458a0cbc54b660db50ca40d27a3fda3416860e691cfc780593f06b467700968bb918c32547e378b14b4e0dcd11cb0b2fb36ea70946ac62290184b4eed38b51c322a75367b50f558e063bf363341a17c28ddcbf9ce53da06f26303fd156423a25f686809bc9845a78e0cc3d94e04bc8da85f22a4a8ece2c4ac2c79e54dcc4eabc61e067060ad880377a71fe0c2c0305256e4f3c637575f086e4ae3d7ab5d106fde03d24c47dccba3da23a244c1f50a4f60cd8d71b77390c5ce6d5612fd0260a2f33389b064ae6acac783eca62874232fd3808fb2188151a43de6cebc7e245106183f7d929f1eeff6f972da3e3d967170247925fb0f04bf38e88d06321f9ff9d2c296553d842b69036a2b6de2aad3879aedee723ff00736f7b0dffe6182104105ff0f0b636f5192d6bb5ae7ef950825827d2f3d6285d83aedca3f31474e0ad50ce6290a0e546c30d900e5b4208ecc8b3aca0ba3d110fc3c0a7e004a53e5d0ba1cc1c2bb42c3dbcbb4ceb6674151932ae56f6b03cc34ce450c292fecd2456ddcf42b075e6fd49305fbf265a36f3cff61321dd60f16e844089d659130947672a2d059e04af9ef653e8afec926b5a5d411f60a2a435437095a1df8dc60a616bd1a1ce7b5251ed8f905becffebd635eee8ff0055c40f146f1350a406b853ecb005c6ede4dc270ce6751cff915aa27f5f6b0736da14c9949de599d57868c29cc97ad03bd89502a34b88ad29c8762d0dc24a6df759821882a32e70531cab51fa1752a4fc49cf0706cb24d203174b2940f29ef8b0ce65b40cfde4e0c7310c685cc8de8384e485a951192fa8c36c11f9b88a48caf027dca6b0caa4fccae70ea6c837eb82f926ad7691c7709f217220d71f6e374fb8522a84c118b5c25f3d56acfb25afbe676fc9e574b6c5a59c00a0bbeeff61fd82a1677f3da9bb596133db491a8f11b945d930c8a67de9ce80025c764d518efcbae25d9194dc96c31ed02c63b1ac976715f7233ffed7cb6e929bbb5afabd34bc37c095acd0abbbdb1ea48e40a30ac99550f0ccca19ecef5acb2604c48fffb53b352d114fac72d6fc019ddec558406668f773fed9476148133c0f9ca4d1fd7e70dd04bfa089dc57e5940f29a5fd33dc79913ff48853794fdaf891d71de94c4a4fed0544e09f2bd578b07003031b8602f08ca8a79fa5ebfd5477f4d4f031c3efe0db273446a99d0cbe21a3cf43f3b82774e4657bb4f9675adbaf71c52953f0b18a61e05a9c770536fbad215848f8238e8730b9085189ea4621780dac500d7d7dc7815b45e232f86592498f1515ac8c50306013524cc5f0a74b67bc85d435d332ce69f00641c86a3e91be84b78ac358f35b18d69679df4197d3be8554417cf44aee6dc623f68ce3388df18168efa1c87c776cbda792f6110b6af178eb8200a91dfb72c1e23b5e5a66b5a3ee3f4c2bba2ccac939dcb036006b86e894093922a95fd70baba9424a3d0327a0f209fe10b39f3cec3f669d301a2834e58fd56f94d622dccf653f08e776c9f3e1b0e5b3cdef133834b93c41c70438d51a0b127262868d49ca91623c3d8b75c2cce0b771b9ac941bb96029e782224a3686a7c0dd164e162ede667e0e5817e7bde85ad3bf30a6a5bdc420f751679be74a02f84aa93b971c3f45a67d155f7ecb1d5284660918dbf102bc16f496fb62a1290e6b88ddaff55740583cba13076afd623276634e0c11663be50766980949095003ef5bc6f90a98bbad436b67928513e70115224f672ca2a24e27bb98bd5288c49ea23d47ef13c5ff28c43ce53ca16a6caeccc1f601226253c4a38a88a93828f6c800547cadbaa6d7ad26db618cccd38a671507cad5ba0065ce2edba81a059b95c36c5d04ab456fd6fd81ec3738ebe546d973c0886a5e7b83dd9c2f58f5d6c19519e67575b3732a486555f8d8c4ae004a62e8d07ab2c8ef74cdb96aa99d75aeb1c25985996f281d71106910a3c3da17de35e04dbe00e2b7b75ec2fed177a7f2d04fbf68bd0b8af682b30911867d4d1497ba060b662f4e97a8e7fd3613015cc34302377497cd08bcdc29f06dae240820d2ccddbf8c95c76a4ba5d3e1b37a62369ce3f79fb74ebd9bc82c3fa3edad4034b6715c2853fa7781c974b5a4e541e8b69bf4bd653fcce4e4340d9409fe9112e4d253a3b7e9d43f4426127b10f2d5d3fcd2193490f7d933e0cc53dae552f2d7c9d77b8f9b27c59105cfae43a0aab314a0820fbb5684bf20986e3be215688b42938d272c4c0edd17bcdc84a514d2483456d6cfb4f5c1218859ee55bfc77da36c9c75734932a12fd03df38232063ed92024f8ee7c21f314129feb10670bb4d6a0ad4fb3dc57a64cfe6509a0770650cdec0efd5e0b1fd29433cf871c9ddbe648319bd481357326ac1eb32b4bef4ad89ab6122e92dc786decac88624a4a3963ae771f8023b9a92e446114764c53d7efc07e3ea77a9daac5cabbe648a223e249db62102ef7b7b6d06df46b6ff913911b89848a47aecc0563fb06b6d77fe1daf4541cf619105ab68e0bcdf7a05af22b0551323bf33dec8167df2b7fac62dc9e286dd3462f488c82ad194f7fd5d3ca72fe9c0c37cdb6d75684326e5cb30319ab333fc70bb197320acda161d2e685e78ac2cb1417223f64742b12a316d590b18a4173b2a105a381baf6f383ec2e81d04860b5cc536475d7c5d05bd6a7db1a5d93930bacba8c1de63707bd24785e19fc1f15ba724660ac00d0f2ebbcd5528b8cbe4f3ca332e8611e937a310fc79d234be6c1cd09d6a5cb06ab36a9d667188144c81f86aaf0851763573b36cc21462ba4f3d6e95d38d1e9b943085661d234ef6d079bc9d84c7447c85baba88263451ba10559e1ce326fee5074b26b54872e690a9a1e589e1c444daa3224b292bf9ec4a604dc512760084084f27386c89a1190b8905f0d720508c0ed69272f396725805480188aa4602a26e833c16aa5079c0577a8203ec0b2b929ef3b410bb427c168b7fefd1be652f06efc61c7a295a5d07a9fd61bd5bfe67ac5f74e485a66c92950a1b460257084ca3a3489943ad450300967234b487fa3def4010f9b715196562ebb0846b7ac3eba47646af6285582b4402f64aa684dff7d9cf81fbe1aa88959f7906f06839389f2ad56efb5029afe1d5ceac99a3e698f49ff0da7db06d7c9e94a8773a13fab93def139667b4dc6b741bd2769da7786acecbe315f9006bb6b72abe5bdc587d8d5aa8f67aaefef68197fd2e7874d9b7da2c3a5618720c12e8fc31db3e334c47abcbf10c6181ec14af4f9e90e19a35360a793b1e9b336e49b3ed67568a860cd4c298f967ba323d315821959629e5b7aaac367e1ddb8a1c5d61500afa69331a4c90861852f533657b28b97a343bc531a11ff634b157a6d859a35f0d2a595375e11a32457575f1d73da033bf5eeda12337b9fdd46bce192d3aaaa240a8c65bf47704d6aa64a9531f9de14a96fc9fe380db35dd5ec52321c67fb4c18abcaf22fbe8f602ed201232251317e1a1b71e1e2c924a92d84685de348eec97fed954b7f6681ddf521b4ee03a1aeb2e446ee2a7f4dfa37b1c53831139fc624c14dcc4d144ccdf758fd9f344b4cdc1df70f6a24fa78cab136c912d1ebffa7053ccbc9b9445762236dca409820f738370117d5c369dfc50fd42277f14eeaf29110aedcd503008c42914d04e219a8b6c01e337d04724919b07157e2275ba6365a9dba5ebc8019bd1aa1b8668023f64cf47e1b49b4fbcfc10d560bb74405c90751504db8100d8a8a1a3ff84d98f1262fbbd6b962f492b9531a7411c08e7e56eb0f838075f754b6a395b6b58a8e4c47eb46bfaba2ac94800a396749d18ba0e6219f8d616ec71a1e60b3bcc24e19d4a20ddbc6a871e6d7efa50a362610598d892a5adecbcfe217534deee3620dfc88c7992ec2e710e083ef0a50c20621405f654804d1af4f24d22b8ca48f26303e6969127a74f0b276a5624c3b84410d4d5ee3c62605876e60a88df2bd6e8db8c7e486fdb452178563e7add6bc126b721b9ef8b12181989b87031573a4010d88e34f15a2344e4808b74c99ad68f0c2aca4e8d504397c03e1328c4b1ec43fd902d206c3cfb63d7541ac57fdbc70b0033f87514286101231fe7e79668c802e1c23d61540cdf13a5e675b736e221ddc29ab747d9c64f6213f51d3c1ded2e2b0efc4e45183d90468f61ec1720f7a0b87947e2c54125cebe6563ee4415d886bbe869d17d36371c942c11db1e13c1dd40ed24cabaf7ee80eae6c4db934e982d9619d753dcd679c5650cd95d21582e31b259043a0d03371cd294f4cc028042c75070c9b534a2d79f164ab9d773295795280d1584ca664b53b263fe2e23534d27b0d85742fae8061e03187795129dd272041c6eb9c10c3406da1f752f4ca697bdbddd74975cd4dbba5687fb30ac4fd5d2579494eac73053a63821a852cf41a80f6668006f7e1c4e30b48d638ebab470c558d42baeed1adc8fc71f73e95f3ca212a4b009b508e89898727f805685e4e7650a2961d62c117d1ee9017236a6bffa0c36ae11bc52d346c83399e43c42cdb9f443aa307109a97ee66ceb7a29eeb2f1a2bb3ee1492229116db07301b2aa4126aee7775daa2d0eab4d206fae11b3c6b565dcc4c7b4dd1cf2abec81150d0629803f6eb221be384b8772fe6d6c4fa98c928a9d0a02e9ff8bb7a2168dbebe140323d93bee8983c496bccf752c372b795a3493624cefb3cfeb4307bd39826cac1ea3f18912deef1b8c8db30bc016990a477bc0a925fb36453a9e21354b2d7e6e3d4ca4dd20f27a8db05429d44b7a485365191dc4ba977a815958faf6434813a9f4046054763dd55dbb7fae892b746e169ae046ae3361a9f75cf622b03f75b1633da864395bd1c3a594fab0b1fb37f088dd1f2776e2b795c78635c2026a8ce7ff40968a1960786049a217dd8872ac0c01f4bafcf2d3d751dd46a5e1bec00540a9ca7afca3ef37575d4a8b1291d05be94913092890a9b4bfff39edbff307e5654896e79228777c0f8ea46c55bfe19e522bf457ab4e6b0167d776dbcd0160598370a12c4a03e4edc82b245a7608797b03d4ed89dfc2a5bf07b9fcb251fb8608553f3b3774818717a9aabe6b2ded811515ba454b390a6065bbc59552f3bfe51d38f139792e1aae60093a7c5770b52a1730feb1049c14a7d5261d644f6b738e22ee72aafa422bd93f61e1ccac0a5ef4726c66f61bb539acb937bd63da82c700c0860be90ce5621ced22b52b63d041266fc258fbfa6641aef22e97804e5138ad2ce4405eaf76bb0acd7fc61b2d6de4aabc5c28a850fcf219cff77c97d3cb6bec0067c171b912d11d82c56cbad56c0032a9657d4cdd1eacaca53f40f5e3fe911127e1cd30781351f180e1413933cee2d46ca0eea31ee01fe4e99a567edd0b10565d47b87c8a48366143e889e52d0ff13c920aea092c2545fa9b7056204fec156549d3c0a997bc1cf4a01338483bf5c69d6958ae038f1c3e3b84baeb2c1f9e064c0750602c34c6c483c316391d975f94f21f6dfe74e92c33228b408a9e2b9abcda33c497abba9c48a63e5c8f1a8d0f4c24d36a44e1601e8a09e8a5c7179bd4c44b17e542dd99cace87aab60a5e53325d544c991b6fa5deffa49fd886332980deeca9229cb2f67f495a7b743153854ed81e1623b12dbd65512d08a5732fee2db3fb455cf6df5a1701a2b8674633c6792162dc86ac76e30da225b0167a7e704ad33ba694f9c902afbeed58eef609874767053f59414d4d3eccbbcdbc7eba997c71f9b1f5139bb020d5dae1db6e2dcfbb51b5371b08bdbc3312b05ee6d8c03c8b5a7d4f23da45f276394f222b1a0bdf4e2603243cdba60ee0530387c88bb457ca9932f2283a4d55bb1195e6d325ed93f714e21908b1baafa467f1cec7fa26e5c384ee6828e77978bd1abd014de549a5e5966f2b2f4ba000f9d77f1abfe3a6c337cdb852c1ec59f61b63d543f3062dd2616a163ed7ca60168b0347b5c5646a678dafb4c502c333a0a48f0341b47f5c5946e42e571db0bfa0682a449ca64e71b5661a842975182399245c6de241512c67ac918d7e0c5cb66565010e881b8333567ca584321ead1c383b099d8bf1c56dac08cb218cde4226ad420d6d6313f9c4884d6394722304fdaa76e61db8c0d54eb1151344c41ce1130272928eecb2f9f0f23c752622374eb1223a80efcf0b937dff7d813d7be0340226c0a7b163741d9aecafcb7ddae5a219323323f621c802be82399e06d2e1cc582e759ffa303c5103f8a44d7129d2853b02e506abda57ad2836d7ff16f95232149fbeb8b62e586d3536bb4ae042ecd9e25d1dee789353071f9c89d4361000c47b763556e8902f1f25cbd8ae71679e03ff27db0ec75eeee3fccafc7fcf22c377ac60d3c61a43cb53abf6162118f2efc86a5ce80e69a02bc1db80018beeef6d567941232e4412a958ed012bf7a832c1eaf68134ecabc4927ad666b3d0f21d4e8d52fa37e0a9751124efed8bf47544299138a6f69d89e295677f12606c79b72451c263fca3eec22bf0c47c641159a0bbfb3b2b03154af533e5c06a149e52adcfae31bfc55f30064a8903c8d3b828d275a937b1e4adffa0597da5e253b50bd71b33f057ffeff0b2a0829b3bf33350fbe67c7c79034f80d69e6a21be495a848d328f416f15966491b218eab390544e39d498258ad80ddae248634c845cbe6f1c1e93e7c2b02075411e075fe936bcc75f4a4e1a3687cb3dbbb61cb31ddfbbc87a1859b3a48fccdd8e5915c8bf4eebe8f7093cef6a7a91c8682915f9908c854c483e90c9643467292884d284134dbaddafdbc74d94a5f9713719d62b4f6b4236803d210181847ca27129fde264156895f4e1822ef78a3b215ef56d7e36d2b94c93f5e931a0d13a3a3030061ce62de595eecf47eae6bf698530145757700df18f66fd7261a12c119d6679663b3c0f99d1705aebe66dc862eb21ccb7360b93f54507149b577abf521113991e06f345e8282fdc18de673e1ca7b188ee34b14f37f86ddcf97fef0b913c33cf8e5d5d33707dbcdbe4b27cef056670252f186735cdd02f6ed6bfe5318a704f00e34ffc4fda9855bf37c51be6a7423e44dd8a98883c8fa82ca37c90d681fb7a0db915576b50e49aff545b99aa3aa6343b814ba0bf64e53b2a1edcae2231bf20d65e4bb4da6dc8382120ede652adfb7c30a46e0ee784cbde74563d83eb8d89a1573fa104fddca9d4833c49dc904bda905426c7dee3e48b596c8ee201bea57fedb1a0649457eaac3c5b5f4519af3adb66f10b861e711cd4034448890e15047c2f8902588268b5645051f3f3968ed8d630e050ccef0d01b61ffeade51e4e72d8fd46bba4c20009396e984c424d174934a67a1930665fbea04c809e7cda0a2cdfd3a14d6b99c3a8d8b3691825830456876f188ff871fc861e4c6a0ca377dc1f0cb0f929f7eb1f5da045d9a588a393312acacca5c5a3b15bb1b488b08fc40ad65ae2c1df187eccd8377525a81d80df57579ae52f775fb2efdd172a41c370300fcc594c2635dcf50e9eb9d34fa8b4bbfd13078422e3a7734a8ae6cc09e39d07c7ee19838f8da4cbafe4162c8f8dc44e284840bd0a5c80bfc657c22e37e0d9a96dda34a51ce616c9ccdc95955cf85d93860da902ab30f11aa333eacc25c47981d8636038761ed4d84fcbb0ca92dd2e07863b9505b451c3c49e36a172527578123049ff2dc2b4e258a3f698a12ca4705a6fd0ce6bc4f1767b4d9c2e57c9ed1388527964ac96ff5e4cf5ad6fdb6a853b43905df32af8bd788b520fd526cbb95195a1bc00d654cb080acdf67938517a6cdac741d86730358be16465b4e1301f47f6a444c4e8d2980b8bd98a8dcd6617cde0b287e2d1f59167b5c445146fa49728111b8a2729428cabd02facb8fbddbdb2769680f288648d6baac53e0d909335da3e2b4c13ebd41f32820c9f491e9124ca444a0532f60e2816e15a5810baa91f64454aa355f9d362c7d1a461561689d08b1350a216b6f1bda57aae0706b3710a1b8e52a7e3084e600b5ee3dc540bba0c16267d549304a7840659a32e40070715c9bb912792d4a7b84fa06e73b9ddbc2f06c4edc19d25f5a198c7e3fc6226842e6215da5d826fcf5949612889f78e9de39d4e64b86b7033b5717a21f8f2b81c799a3fc0bfe6f5837b252eefa360c91a6148296bd19d50a343d909c1edf5261e70c8dfb2c488940cf236941ad3fd01247e37902a4bbfdd1839f7c92c260a2c494022fac08629303c8e54108d78ae2c94289c7f998ba3b622b48931ee7c17c59f5499d282467a1b8050acc94a0b17b21836c80b69f519b9b077d18e33c027faad562fa09f2cc6120f8cf5ee18cf7db9d729ffbb9de58885713215b7aebb8c98d9fa009be0a9ef3ceccdb2b31968db555b26c518a25a2b06ebf6d356e8caa85def5813dd1596d823924c4fb63dba5bd094cb64f204d1e59d31287715f831a1f0be95d8749f2166ba0b0b6b64a37991be1fe1c1e922835f2da0c074ec9413561d52166576b1c4f1e18f078dc046d1c284964b80217b55c59a474740c3649116b33e927479736bff6005859c7c00598f22cb8eca38af802f4c86836e8330492ac7ef3707890a8ff856dc7786ed769bba75b18484b257b3b022eeb51aa720639f79e6e6bd3d3c9a61f7822abe562867b4693f0b2f61135aaeaa510b31112efeec48d2602c6d4f2ddeeb51bb03ab18c18d8e127a37e22881febca47742b9332d3f2251003b1a46c40eca111d02446466b669568c70971bd33254ca577777f126f86f8a3665f065b645ff261e78e0f532e83a81b99c5de3488de74ca82daa0e4e7404eff911ae955acbb800f9f91b774e472bc14aa92817b6d85877b1861a6ca92c03c83b6f1490068bad8eab1f58c9e91e1029683de2ca45c99966966031ee86d8c9995f0612480e2a6d5396e8ae361d6fd2e24557613a1191f5019d4c8078628013512ea3a59532efffa6cfe4970d28d8c7aa8c866c4275ff2b0b4ef1a7e56854d7ee4bc445713da9349d13e30a4a802cb9db2f10280fd9ea043b5b3480441e8ed2d907eae1259befba9d87a04ce42b0010c70af157b90e0bf72549852fd122edd6cf3475f76852b13b4bf887cf32e25ad34aed7fd5a6e97b307f9b4ff1c07b2b55beef5ef3dd96eeb2a57720c18209d911a55341cee67e6ff577f7acaba01c2c9690b15a3b8aaa5b9d734196467a8c074b2eeeb5ae931ddf3deb15b1a8d603e72125c2e68ad206f2c4252a659f8248ff882a8e54126ebc0c77a46101072272460e683d465279a3695be6b64c9eeb4a576d95fd520be42eab5c95cbace0dfd80e2d67bab9f683a1cc9c006c02f0f90a21a0f51218c628f5608fbf1abc79aa63452bde1002383033578f32980e3779a8edeb226f6d3f9b36d8f07bddd7479b60346a4b4fa883940e3aef8ad8d834dad4405960a4409a6255e8753d0c0ad0960ff3ef48ce93fbe6b165e86eab36fccb8b989f5b54e6ccaa19749ff065a0a732d15c41b9072bbc6f07e1fd5a3df2775874e46b61ed50714e8c403fbed6884ec06f52ab71d2c191fcc56ac0b17ba3c46d2dab3e11c79383bd8867ff14b5fbca73b9ae594b6a09fb73a2e8f15aee59150e8d6d3dad9659025d045bbd1b9ca257c67bb78abe8f7eb9c8b3bc32951c41f7390bacc8c7059a2a9b078ab50413605aec604e4666a6ace765b0e7ab558fe6232f2703d07811e3d0ac5bf9434e87876e99250ee9db6527a8ccb4a3ee3bde738563c9746f941cf2cd7efacdbd2593cafdbe5171864b2982b54dc5a32c86638c0e650a331625033b8dd65851965ae791880349d5cd52548f4422a317f96ed79e7ccf3bd671e6dc70365f521c65206386eb1f99570a544d11b3d36fea285f8a3770ca303a965a0c1d598ebe3696e647be734ccf760d3d47dec75e236d7ac08019b6622a7b9f08bc8f0937ab75e75a047a7386befbd56fc4b2f89c852dadce8df946cb3fafe4eed2678caadf1a913ae32b2c0b8a37984cb700343c5e24609f8c5ddeff5e653837a9332a41c8e21466a13d79224125d5f6a4fef79b5adae7f4ab7d351c55400545edd3c00637bd27164828925e9bb5d79f1f1e6eb3270ab799ae38772f779565d92c47503de695f7aad7ddacda6f6c71e755b3737231b64715bf07849d3466e4f92239f733436ce674389bd16900", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f000000abc0)="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", 0x2000, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x90, 0x0, 0x0, {0x4}}, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000100)='./file0/file0\x00') 05:11:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 05:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 05:11:45 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, 0x0) 05:11:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0xc, 0x8, 0x3fd}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 05:11:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 05:11:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = getpid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r2, r3}}}], 0x20}, 0x0) 05:11:45 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="38000000000000002900000004000000780404"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:11:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 05:11:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x15, 0x0, &(0x7f0000000780)) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 05:11:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000001c0), 0x8) 05:11:45 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000001540)={0x3, 0x4, 0x200000004, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x302e, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x2e, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x80ffff, 0x5f, 0x48, 0xe0, 0x5f, 0x3]}, 0x40) 05:11:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:11:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="01aa440a7f9939a20b4d450a8b17915f7e4af24f7fa5912aca495fff23cd02d45631dd83a8970e26d8a0582d8a6ce2dc8411a7faef47a8a10852a09ebc8c2ac01b89b772329ca95861c05400c802450d795703ab351ce9869a898639df167ab55bbf111aa27eaf50ed99e7def90a40ea159f14cb599f0bb8cfe5271b63746f27a258d157ca99af8db9ae905860aa743808c7e40b679d2fa468", 0x99, r3) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r5, r4}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={'sm3\x00'}}) 05:11:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000000000), 0x10) 05:11:45 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x50981, 0x0, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) fchdir(r2) ioctl$SG_SET_TIMEOUT(r2, 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(r0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) 05:11:45 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000500)='syz0\x00', 0x1ff) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="040000000000000000001d707a087fbd7f0000000000007f000000263c00e0168f34476051164a"], 0x18}, 0xfc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) close(r2) openat$cgroup_ro(r2, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501884700de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 05:11:45 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 05:11:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x7}}) 05:11:46 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0xc0105303, &(0x7f0000000040)) [ 253.796179] audit: type=1400 audit(1599455505.990:39): avc: denied { name_bind } for pid=10120 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 253.883432] audit: type=1400 audit(1599455505.990:40): avc: denied { node_bind } for pid=10120 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 05:11:46 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0xc0105303, &(0x7f0000000040)) [ 253.967797] audit: type=1400 audit(1599455506.020:41): avc: denied { name_connect } for pid=10120 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:11:46 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="1b000000210007041dfffd946f610500020000e8fe020808000108", 0x1b}], 0x1}, 0x0) 05:11:46 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$bt_hci(r0, 0x84, 0x80, 0x0, &(0x7f0000000040)) 05:11:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x7fff, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 05:11:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd632124b0d6452d791cc0576c8624862bd395fea6432d69e55d761fafbb02b4dd32cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7b23b2ede490fd56769cfa6c3a468000000c6f5512db3e2be521da27d76ce970484283a08b2e8b7f6d1f5e423f03c9a2834ea16fae061560e99078f31ca8bf504b33eadc73de7d5", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x6) 05:11:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4080aea2, &(0x7f0000000000)={0x0, 0x0, [0xc0000101, 0x0, 0x0, 0x0, 0xc0010015]}) dup2(r5, r2) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) 05:11:46 executing program 2: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1, 0x0, 0x0, 0x8, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) 05:11:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 05:11:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x36, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000080)) close(r0) 05:11:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000540)=""/4, 0x4) 05:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:46 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 05:11:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x2000000001c, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 05:11:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xa}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:11:47 executing program 0: ioperm(0x0, 0x3f, 0xffff) keyctl$dh_compute(0x13, 0x0, &(0x7f0000001340)=""/4096, 0x1000, 0x0) 05:11:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0000102, 0x0, 0x3, 0x8, 0x1b, 0x0, 0x4800]}) 05:11:49 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000080)='.dead\x00', 0x0, 0x0) 05:11:49 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x2}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0x9}) 05:11:49 executing program 1: bpf$MAP_UPDATE_ELEM(0x5, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)=@buf="48efafa47537ca9dd1cbd5ac2c1eef8e0a118e8a6ef19f1dda074377434bc4a19fbee1d4d5ee2b8cd0f7d9badde2ea48916716d1bc87abfe470f4f30ddca7efddf8d0b23feb39f75c6186caf5c2d678d2d0af2ddf7f6b4f1d75f7daa6402a0653ba7355a6a7080d2802e257f34ce280335b61d22649aece7"}, 0x20) 05:11:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 05:11:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)={0x0, 0x0, 0x20}, &(0x7f0000000280)=0x18) 05:11:49 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x98, r1, 0x401, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x98}}, 0x0) 05:11:49 executing program 3: unshare(0x400) bpf$BPF_MAP_FREEZE(0x15, 0x0, 0x0) 05:11:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000240)) 05:11:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000014c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0xd105}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 05:11:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:49 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0}], 0x1, 0x4000881) 05:11:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x8, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 05:11:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x9}, 0x0) 05:11:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:11:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x4}, 0x80000000}}, 0x18) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x200, 0x811a, 0x1000, 0xfc00, 0x40, 0x40]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x8}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100)="4a9849b3215b4921240dc17403a3ea6559311f844d27745010d8810eb04c025f6829f3f860e52bebb949c43efb6757c96bbee5187102243827b0fd6d5d", 0x3d}, {&(0x7f0000000380)="6001664963725529fcfc1f738d3d1c8e81f32ef043bf05e1be76f6409cffdaf4c1424030db56bad7ceab6d073dc1c848afd1173e1e19a11fe9912a7e12baf8615c78dd7dca99955c1f82e22b702916d296264dd26b4accfdaa3e2b5366ba15655778270c3c1e8fdef518c13664daf7650bfd9c7397eade606c652b9dfa025e3b0cdecc1afb07206edde11a54cc87d7", 0x8f}], 0x2, &(0x7f0000000440)=[@rthdr_2292={{0x58, 0x29, 0x39, {0xff, 0x8, 0x1, 0x1f, 0x0, [@mcast1, @local, @mcast1, @ipv4={[], [], @private=0xa010100}]}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xce07}}, @dstopts={{0x20, 0x29, 0x37, {0x11, 0x0, [], [@enc_lim={0x4, 0x1, 0x3}]}}}, @dstopts={{0x68, 0x29, 0x37, {0x84, 0x9, [], [@enc_lim={0x4, 0x1, 0xfa}, @hao={0xc9, 0x10, @local}, @padn, @ra={0x5, 0x2, 0x400}, @enc_lim={0x4, 0x1, 0x3f}, @hao={0xc9, 0x10, @private1}, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x3}, @pad1]}}}], 0x110}}, {{&(0x7f0000000800)={0xa, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c, &(0x7f0000000940)=[{0x0}], 0x1}}, {{&(0x7f0000000f80)={0xa, 0x4e23, 0x2, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000001000)=[@dontfrag={{0x14}}], 0x18}}], 0x3, 0x801) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000200)={'erspan0\x00', r0, 0x80, 0x0, 0xffff, 0xaa1, {{0x1f, 0x4, 0x0, 0x8, 0x7c, 0x67, 0x0, 0x1, 0x29, 0x0, @multicast1, @private=0xa010100, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0xcd, 0x0, 0x2, [0x8, 0x3, 0x5, 0x7ff, 0x2, 0x2]}, @ssrr={0x89, 0x13, 0x1d, [@remote, @rand_addr=0x64010101, @multicast1, @remote]}, @timestamp_prespec={0x44, 0xc, 0x63, 0x3, 0x2, [{@multicast1, 0x401}]}, @rr={0x7, 0xf, 0x2d, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @local]}, @end, @ssrr={0x89, 0x17, 0xbf, [@loopback, @loopback, @dev={0xac, 0x14, 0x14, 0x14}, @dev={0xac, 0x14, 0x14, 0x12}, @local]}]}}}}}) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) shmdt(0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 05:11:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x4000000000000a94, 0x0) 05:11:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x4c, r1, 0x1, 0x0, 0x0, {0x3d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 05:11:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x3d}]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 05:11:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, 0x0, 0x0, 0x4000815, 0x0, 0x0) 05:11:49 executing program 0: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000240)={{}, 0x0, 0x0, @inherit={0x60, 0x0}, @name="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"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26}, 0x20) 05:11:49 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@exit_looper], 0x0, 0x0, 0x0}) [ 257.678516] xt_bpf: check failed: parse error 05:11:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000100)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 05:11:50 executing program 2: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ff"], 0x38}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) 05:11:50 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:11:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff}, 0x14}}, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/56) 05:11:50 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 05:11:50 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) 05:11:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 05:11:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000100)=""/18) 05:11:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000018003480140035"], 0x38}}, 0x0) [ 257.883568] usb usb2: usbfs: process 10357 (syz-executor.3) did not claim interface 0 before use [ 257.910807] overlayfs: fs on './bus' does not support file handles, falling back to index=off,nfs_export=off. 05:11:50 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x44000007) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0x26000400) 05:11:50 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x1411, 0xe0587d0140245087, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x10}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 257.970137] overlayfs: "xino" feature enabled using 1 upper inode bits. [ 257.990404] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 05:11:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 258.015711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=108 sclass=netlink_route_socket pid=10368 comm=syz-executor.2 05:11:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0xfff00, &(0x7f0000000000)) 05:11:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001c00)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 05:11:50 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x2d8, 0x128, 0x5002004a, 0x0, 0x0, 0x0, 0x240, 0x3c8, 0x3c8, 0x240, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 05:11:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 05:11:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 258.184222] Dead loop on virtual device ip6_vti0, fix it urgently! [ 258.213147] Cannot find del_set index 0 as target 05:11:50 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x9}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) [ 258.233369] Dead loop on virtual device ip6_vti0, fix it urgently! [ 258.241437] Dead loop on virtual device ip6_vti0, fix it urgently! [ 258.249442] Cannot find del_set index 0 as target 05:11:50 executing program 0: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11b, 0x5, 0x0, 0x0) 05:11:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa11427140722ddea3218fe55deb78d067d4329e000000d68dc712faa0fa3c0d0000000d4cea4e7793f3419d733690651edd8f546605dac932da860651af56", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 258.307717] Dead loop on virtual device ip6_vti0, fix it urgently! [ 258.326475] Dead loop on virtual device ip6_vti0, fix it urgently! 05:11:50 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 05:11:50 executing program 2: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000380)=[{0x1, 0xffff}, {0x7}, {0x1, 0x4}, {0x3, 0x2}], 0x180) semop(r0, &(0x7f0000000380)=[{0x1, 0x2e5}], 0x1) [ 258.369740] Dead loop on virtual device ip6_vti0, fix it urgently! 05:11:50 executing program 4: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0xa0002003}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x1001) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 05:11:50 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x20) [ 258.496104] audit: type=1400 audit(1599455510.690:42): avc: denied { block_suspend } for pid=10416 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:11:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 05:11:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000108000000000000000000", @ANYRES32], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 05:11:50 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x40000000}) [ 258.677161] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.851699] ================================================================== [ 258.851808] BUG: KASAN: global-out-of-bounds in vga16fb_imageblit+0x1d01/0x2260 [ 258.851820] Read of size 2 at addr ffffffff87cfe37e by task syz-executor.5/10433 [ 258.851824] [ 258.851839] CPU: 1 PID: 10433 Comm: syz-executor.5 Not tainted 4.19.143-syzkaller #0 [ 258.851847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.851852] Call Trace: [ 258.851905] dump_stack+0x1fc/0x2fe [ 258.851928] print_address_description.cold+0x5/0x219 [ 258.851945] kasan_report_error.cold+0x8a/0x1c7 [ 258.851961] ? vga16fb_imageblit+0x1d01/0x2260 [ 258.851974] __asan_report_load2_noabort+0x88/0x90 [ 258.851991] ? vga16fb_imageblit+0x1d01/0x2260 [ 258.852008] vga16fb_imageblit+0x1d01/0x2260 [ 258.852027] ? trace_hardirqs_off+0x9f/0x200 [ 258.852081] ? fb_pad_unaligned_buffer+0x5f/0x320 [ 258.852101] soft_cursor+0x514/0xa30 [ 258.852123] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 258.852139] bit_cursor+0x1239/0x1820 [ 258.852162] ? bit_update_start+0x1f0/0x1f0 [ 258.852175] ? fbcon_putcs+0x336/0x4f0 [ 258.852209] ? do_update_region+0x47c/0x630 [ 258.852224] ? fb_get_color_depth+0x11a/0x240 [ 258.852239] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 258.852255] ? get_color+0x20e/0x410 [ 258.852273] fbcon_cursor+0x555/0x760 [ 258.852285] ? bit_update_start+0x1f0/0x1f0 [ 258.852300] ? fbcon_set_palette+0x4d0/0x5f0 [ 258.852316] set_cursor+0x1dd/0x230 [ 258.852330] redraw_screen+0x5ee/0x870 [ 258.852374] ? wait_for_completion_io+0x10/0x10 [ 258.852390] ? vc_init+0x440/0x440 [ 258.852413] vc_do_resize+0x111f/0x1410 [ 258.852443] ? redraw_screen+0x870/0x870 [ 258.852460] ? retint_kernel+0x2d/0x2d [ 258.852484] fbcon_modechanged+0x4df/0x9f0 [ 258.852513] fbcon_event_notify+0x197/0x1d80 [ 258.852534] notifier_call_chain+0xc0/0x230 [ 258.852555] blocking_notifier_call_chain+0x85/0xa0 [ 258.852571] fb_set_var+0xc51/0xe20 [ 258.852588] ? fb_set_suspend+0x130/0x130 [ 258.852602] ? __lock_acquire+0x6de/0x3ff0 [ 258.852625] ? lock_acquire+0x170/0x3c0 [ 258.852639] ? do_fb_ioctl+0x350/0xb50 [ 258.852682] ? lock_acquire+0x170/0x3c0 [ 258.852695] ? do_fb_ioctl+0x33e/0xb50 [ 258.852718] do_fb_ioctl+0x3cf/0xb50 [ 258.852734] ? register_framebuffer+0x9e0/0x9e0 [ 258.852804] ? avc_has_extended_perms+0xe4/0xea0 [ 258.852841] ? check_preemption_disabled+0x41/0x280 [ 258.852863] ? avc_has_extended_perms+0x86d/0xea0 [ 258.852880] ? futex_wake+0x159/0x480 [ 258.852899] ? avc_ss_reset+0x170/0x170 [ 258.852917] ? __lock_acquire+0x6de/0x3ff0 [ 258.852950] ? debug_check_no_obj_freed+0x201/0x482 [ 258.852974] fb_ioctl+0xdd/0x130 [ 258.852987] ? do_fb_ioctl+0xb50/0xb50 [ 258.853003] do_vfs_ioctl+0xcdb/0x12e0 [ 258.853042] ? selinux_file_ioctl+0x506/0x6c0 [ 258.853058] ? ioctl_preallocate+0x200/0x200 [ 258.853074] ? selinux_inode_link+0x20/0x20 [ 258.853092] ? __fget+0x356/0x510 [ 258.853110] ? do_dup2+0x450/0x450 [ 258.853137] ksys_ioctl+0x9b/0xc0 [ 258.853154] __x64_sys_ioctl+0x6f/0xb0 [ 258.853170] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 258.853186] do_syscall_64+0xf9/0x620 [ 258.853205] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.853216] RIP: 0033:0x45d5b9 [ 258.853230] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.853238] RSP: 002b:00007f857ad27c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.853251] RAX: ffffffffffffffda RBX: 000000000000e200 RCX: 000000000045d5b9 [ 258.853260] RDX: 00000000200001c0 RSI: 0000000000004601 RDI: 0000000000000003 [ 258.853268] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 258.853276] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 258.853284] R13: 00007fff3936745f R14: 00007f857ad289c0 R15: 000000000118cf4c [ 258.853302] [ 258.853307] The buggy address belongs to the variable: [ 258.853349] transl_h+0x3e/0x40 [ 258.853353] [ 258.853357] Memory state around the buggy address: [ 258.853369] ffffffff87cfe200: fa fa fa fa 00 00 00 00 fa fa fa fa 00 00 00 00 [ 258.853380] ffffffff87cfe280: fa fa fa fa 00 00 00 00 00 fa fa fa fa fa fa fa [ 258.853390] >ffffffff87cfe300: 04 fa fa fa fa fa fa fa 00 00 00 00 fa fa fa fa [ 258.853396] ^ [ 258.853407] ffffffff87cfe380: 00 00 00 00 fa fa fa fa 00 01 fa fa fa fa fa fa [ 258.853417] ffffffff87cfe400: 00 00 00 04 fa fa fa fa 00 00 04 fa fa fa fa fa [ 258.853422] ================================================================== [ 258.853427] Disabling lock debugging due to kernel taint [ 258.868620] Kernel panic - not syncing: panic_on_warn set ... [ 258.868620] [ 258.868637] CPU: 1 PID: 10433 Comm: syz-executor.5 Tainted: G B 4.19.143-syzkaller #0 [ 258.868644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.868648] Call Trace: [ 258.868664] dump_stack+0x1fc/0x2fe [ 258.868679] panic+0x26a/0x50e [ 258.868692] ? __warn_printk+0xf3/0xf3 [ 258.868707] ? preempt_schedule_common+0x45/0xc0 [ 258.868722] ? ___preempt_schedule+0x16/0x18 [ 258.868736] ? trace_hardirqs_on+0x55/0x210 [ 258.868752] kasan_end_report+0x43/0x49 [ 258.868764] kasan_report_error.cold+0xa7/0x1c7 [ 258.868780] ? vga16fb_imageblit+0x1d01/0x2260 [ 258.868792] __asan_report_load2_noabort+0x88/0x90 [ 258.868808] ? vga16fb_imageblit+0x1d01/0x2260 [ 258.868823] vga16fb_imageblit+0x1d01/0x2260 [ 258.868838] ? trace_hardirqs_off+0x9f/0x200 [ 258.868851] ? fb_pad_unaligned_buffer+0x5f/0x320 [ 258.868865] soft_cursor+0x514/0xa30 [ 258.868884] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 258.868897] bit_cursor+0x1239/0x1820 [ 258.868913] ? bit_update_start+0x1f0/0x1f0 [ 258.868926] ? fbcon_putcs+0x336/0x4f0 [ 258.868942] ? do_update_region+0x47c/0x630 [ 258.868955] ? fb_get_color_depth+0x11a/0x240 [ 258.868968] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 258.868982] ? get_color+0x20e/0x410 [ 258.868997] fbcon_cursor+0x555/0x760 [ 258.869008] ? bit_update_start+0x1f0/0x1f0 [ 258.869022] ? fbcon_set_palette+0x4d0/0x5f0 [ 258.869035] set_cursor+0x1dd/0x230 [ 258.869048] redraw_screen+0x5ee/0x870 [ 258.869061] ? wait_for_completion_io+0x10/0x10 [ 258.869073] ? vc_init+0x440/0x440 [ 258.869091] vc_do_resize+0x111f/0x1410 [ 258.869112] ? redraw_screen+0x870/0x870 [ 258.869127] ? retint_kernel+0x2d/0x2d [ 258.869145] fbcon_modechanged+0x4df/0x9f0 [ 258.869160] fbcon_event_notify+0x197/0x1d80 [ 258.869177] notifier_call_chain+0xc0/0x230 [ 258.869194] blocking_notifier_call_chain+0x85/0xa0 [ 258.869207] fb_set_var+0xc51/0xe20 [ 258.869223] ? fb_set_suspend+0x130/0x130 [ 258.869236] ? __lock_acquire+0x6de/0x3ff0 [ 258.869254] ? lock_acquire+0x170/0x3c0 [ 258.869266] ? do_fb_ioctl+0x350/0xb50 [ 258.869295] ? lock_acquire+0x170/0x3c0 [ 258.869308] ? do_fb_ioctl+0x33e/0xb50 [ 258.869325] do_fb_ioctl+0x3cf/0xb50 [ 258.869339] ? register_framebuffer+0x9e0/0x9e0 [ 258.869353] ? avc_has_extended_perms+0xe4/0xea0 [ 258.869366] ? check_preemption_disabled+0x41/0x280 [ 258.869384] ? avc_has_extended_perms+0x86d/0xea0 [ 258.869398] ? futex_wake+0x159/0x480 [ 258.869415] ? avc_ss_reset+0x170/0x170 [ 258.869430] ? __lock_acquire+0x6de/0x3ff0 [ 258.869454] ? debug_check_no_obj_freed+0x201/0x482 [ 258.869472] fb_ioctl+0xdd/0x130 [ 258.869484] ? do_fb_ioctl+0xb50/0xb50 [ 258.869505] do_vfs_ioctl+0xcdb/0x12e0 [ 258.869520] ? selinux_file_ioctl+0x506/0x6c0 [ 258.869534] ? ioctl_preallocate+0x200/0x200 [ 258.869548] ? selinux_inode_link+0x20/0x20 [ 258.869563] ? __fget+0x356/0x510 [ 258.869578] ? do_dup2+0x450/0x450 [ 258.869602] ksys_ioctl+0x9b/0xc0 [ 258.869617] __x64_sys_ioctl+0x6f/0xb0 [ 258.869632] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 258.869645] do_syscall_64+0xf9/0x620 [ 258.869662] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.869671] RIP: 0033:0x45d5b9 [ 258.869685] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.869692] RSP: 002b:00007f857ad27c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.869704] RAX: ffffffffffffffda RBX: 000000000000e200 RCX: 000000000045d5b9 [ 258.869712] RDX: 00000000200001c0 RSI: 0000000000004601 RDI: 0000000000000003 [ 258.869719] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 258.869727] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 258.869735] R13: 00007fff3936745f R14: 00007f857ad289c0 R15: 000000000118cf4c [ 258.870886] Kernel Offset: disabled [ 259.684666] Rebooting in 86400 seconds..