[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2020/10/07 18:07:02 fuzzer started 2020/10/07 18:07:03 dialing manager at 10.128.0.26:45153 2020/10/07 18:07:03 syscalls: 3450 2020/10/07 18:07:03 code coverage: enabled 2020/10/07 18:07:03 comparison tracing: enabled 2020/10/07 18:07:03 extra coverage: enabled 2020/10/07 18:07:03 setuid sandbox: enabled 2020/10/07 18:07:03 namespace sandbox: enabled 2020/10/07 18:07:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/07 18:07:03 fault injection: enabled 2020/10/07 18:07:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/07 18:07:03 net packet injection: enabled 2020/10/07 18:07:03 net device setup: enabled 2020/10/07 18:07:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/07 18:07:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/07 18:07:03 USB emulation: enabled 2020/10/07 18:07:03 hci packet injection: enabled 2020/10/07 18:07:03 wifi device emulation: enabled 18:09:43 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(r0, &(0x7f00000004c0)='./file0\x00', 0x155200, 0x80) r1 = dup(0xffffffffffffffff) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x840) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) truncate(&(0x7f0000000180)='./file0\x00', 0x4) acct(&(0x7f0000000280)='./file0\x00') acct(0x0) 18:09:44 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x2, r1, 0x7fffffffefff, 0x0) 18:09:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x60, 0x2}}]}}]}, 0x44}}, 0x0) 18:09:44 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 18:09:44 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, 0x0) 18:09:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') pread64(r0, 0x0, 0x0, 0x5) syzkaller login: [ 224.649379][ T6890] IPVS: ftp: loaded support on port[0] = 21 [ 224.771267][ T6892] IPVS: ftp: loaded support on port[0] = 21 [ 224.994760][ T6890] chnl_net:caif_netlink_parms(): no params data found [ 225.071392][ T6894] IPVS: ftp: loaded support on port[0] = 21 [ 225.197889][ T6892] chnl_net:caif_netlink_parms(): no params data found [ 225.319771][ T6890] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.336774][ T6890] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.363510][ T6890] device bridge_slave_0 entered promiscuous mode [ 225.395857][ T6896] IPVS: ftp: loaded support on port[0] = 21 [ 225.417144][ T6890] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.433423][ T6890] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.444655][ T6890] device bridge_slave_1 entered promiscuous mode [ 225.543174][ T6892] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.554139][ T6892] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.567562][ T6898] IPVS: ftp: loaded support on port[0] = 21 [ 225.591955][ T6892] device bridge_slave_0 entered promiscuous mode [ 225.616297][ T6890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.633348][ T6892] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.641500][ T6892] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.649132][ T6892] device bridge_slave_1 entered promiscuous mode [ 225.669137][ T6890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.736556][ T6892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.760864][ T6890] team0: Port device team_slave_0 added [ 225.775767][ T6890] team0: Port device team_slave_1 added [ 225.786890][ T6892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.934996][ T6892] team0: Port device team_slave_0 added [ 225.943373][ T6929] IPVS: ftp: loaded support on port[0] = 21 [ 226.000856][ T6892] team0: Port device team_slave_1 added [ 226.050578][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.057548][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.084324][ T6890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.099719][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.106756][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.133912][ T6890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.155979][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.163488][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.190500][ T6892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.205728][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.219554][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.246187][ T6892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.294947][ T6894] chnl_net:caif_netlink_parms(): no params data found [ 226.378452][ T6892] device hsr_slave_0 entered promiscuous mode [ 226.385430][ T6892] device hsr_slave_1 entered promiscuous mode [ 226.422585][ T6890] device hsr_slave_0 entered promiscuous mode [ 226.429240][ T6890] device hsr_slave_1 entered promiscuous mode [ 226.436825][ T6890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.445267][ T6890] Cannot create hsr debugfs directory [ 226.470449][ T6896] chnl_net:caif_netlink_parms(): no params data found [ 226.614176][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 226.759603][ T6894] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.767187][ T6894] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.775076][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 226.776957][ T6894] device bridge_slave_0 entered promiscuous mode [ 226.793721][ T6898] chnl_net:caif_netlink_parms(): no params data found [ 226.830532][ T6894] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.837587][ T6894] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.846719][ T6894] device bridge_slave_1 entered promiscuous mode [ 226.927424][ T6896] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.943139][ T6896] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.954983][ T6896] device bridge_slave_0 entered promiscuous mode [ 227.005063][ T6894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.015294][ T6896] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.024306][ T6896] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.032682][ T6896] device bridge_slave_1 entered promiscuous mode [ 227.082827][ T6894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.093348][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 227.213853][ T6892] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 227.225438][ T6892] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 227.243051][ T6894] team0: Port device team_slave_0 added [ 227.251571][ T6896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.284832][ T6892] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 227.296462][ T6894] team0: Port device team_slave_1 added [ 227.306049][ T6896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.317495][ T6929] chnl_net:caif_netlink_parms(): no params data found [ 227.333785][ T6898] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.341029][ T7381] Bluetooth: hci3: command 0x0409 tx timeout [ 227.341846][ T6898] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.355822][ T6898] device bridge_slave_0 entered promiscuous mode [ 227.364225][ T6892] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 227.407662][ T6898] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.414853][ T6898] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.424797][ T6898] device bridge_slave_1 entered promiscuous mode [ 227.455564][ T6896] team0: Port device team_slave_0 added [ 227.489722][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 227.503084][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.510860][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.537671][ T6894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.551129][ T6896] team0: Port device team_slave_1 added [ 227.557494][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.565704][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.592112][ T6894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.636264][ T6890] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.663140][ T6898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.694075][ T6890] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.708613][ T6898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.718747][ T6896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.726633][ T6896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.753710][ T6896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.782678][ T6894] device hsr_slave_0 entered promiscuous mode [ 227.789329][ T6894] device hsr_slave_1 entered promiscuous mode [ 227.796568][ T6894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.804493][ T6894] Cannot create hsr debugfs directory [ 227.810887][ T6890] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.846783][ T6896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.856217][ T6896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.888066][ T6896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.898717][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 227.924601][ T6890] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.940360][ T6898] team0: Port device team_slave_0 added [ 227.948641][ T6898] team0: Port device team_slave_1 added [ 227.995408][ T6929] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.002766][ T6929] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.019041][ T6929] device bridge_slave_0 entered promiscuous mode [ 228.028562][ T6929] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.036640][ T6929] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.046879][ T6929] device bridge_slave_1 entered promiscuous mode [ 228.105784][ T6896] device hsr_slave_0 entered promiscuous mode [ 228.120282][ T6896] device hsr_slave_1 entered promiscuous mode [ 228.126861][ T6896] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.136700][ T6896] Cannot create hsr debugfs directory [ 228.147330][ T6929] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.158389][ T6898] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.166614][ T6898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.193026][ T6898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.206468][ T6898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.213906][ T6898] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.240313][ T6898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.273300][ T6929] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.379818][ T6929] team0: Port device team_slave_0 added [ 228.427275][ T6898] device hsr_slave_0 entered promiscuous mode [ 228.435111][ T6898] device hsr_slave_1 entered promiscuous mode [ 228.442834][ T6898] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.451105][ T6898] Cannot create hsr debugfs directory [ 228.458661][ T6929] team0: Port device team_slave_1 added [ 228.604689][ T6929] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.612560][ T6929] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.639877][ T6929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.654667][ T6929] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.662472][ T6929] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.688833][ T6929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.689778][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 228.808420][ T6892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.841096][ T6929] device hsr_slave_0 entered promiscuous mode [ 228.850291][ T7381] Bluetooth: hci1: command 0x041b tx timeout [ 228.867349][ T6929] device hsr_slave_1 entered promiscuous mode [ 228.876753][ T6929] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.884840][ T6929] Cannot create hsr debugfs directory [ 228.904713][ T6894] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 228.917579][ T6894] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.976571][ T6894] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 228.987036][ T6894] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.007930][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.019340][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.115152][ T6892] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.144193][ T6890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.156226][ T6896] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 229.169289][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 229.186102][ T6896] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 229.205103][ T6896] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 229.256488][ T6896] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 229.289738][ T6890] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.296836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.310865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.323618][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.330824][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.349405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.357911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.366495][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.373646][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.381516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.389756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.401996][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.421924][ T2481] Bluetooth: hci3: command 0x041b tx timeout [ 229.468054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.478151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.490415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.498946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.508630][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.515850][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.525943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.534388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.543664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.569203][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 229.589180][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.597703][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.609988][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.634357][ T6898] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 229.671998][ T6898] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 229.690635][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.701054][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.709897][ T7381] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.716928][ T7381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.725162][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.734243][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.743387][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.759082][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.767543][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.793140][ T6898] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 229.806710][ T6892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.833052][ T6929] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 229.845106][ T6929] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 229.858841][ T6898] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 229.880620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.913028][ T6929] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 229.931944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.940772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.948249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.957492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.977602][ T6892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.999550][ T6929] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.009661][ T7381] Bluetooth: hci5: command 0x041b tx timeout [ 230.054142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.062594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.072645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.081888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.091285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.100697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.109440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.128471][ T6890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.178648][ T6894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.185887][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.196443][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.251302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.258706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.267787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.277523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.302709][ T6892] device veth0_vlan entered promiscuous mode [ 230.327230][ T6894] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.338262][ T6890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.346780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.359924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.367533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.376617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.428470][ T6892] device veth1_vlan entered promiscuous mode [ 230.438338][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.447538][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.457325][ T2648] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.464468][ T2648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.473060][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.483314][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.492002][ T2648] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.499139][ T2648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.531148][ T6896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.550122][ T7685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.558118][ T7685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.573162][ T7685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.615330][ T6896] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.634415][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.643552][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.657092][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.665203][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.677240][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.686163][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.713296][ T6898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.754284][ T6892] device veth0_macvtap entered promiscuous mode [ 230.769392][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.777162][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.787048][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.796489][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.805302][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.814048][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.823114][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.832011][ T7381] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.839155][ T7381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.846800][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.855747][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.864283][ T7381] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.871435][ T7381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.879391][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.899556][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.908189][ T7381] Bluetooth: hci0: command 0x040f tx timeout [ 230.970775][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 230.992137][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.004627][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.016824][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.025835][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.035288][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.044522][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.059551][ T6892] device veth1_macvtap entered promiscuous mode [ 231.096463][ T6890] device veth0_vlan entered promiscuous mode [ 231.105007][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.114436][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.123255][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.131588][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.141018][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.150451][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.159567][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.167748][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.177372][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.194154][ T6929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.209795][ T6894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.229819][ T6898] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.243795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.253361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.262335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.270527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.279677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.288168][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 231.311875][ T6890] device veth1_vlan entered promiscuous mode [ 231.323845][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.334105][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.344101][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.374964][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.384502][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.399346][ T2648] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.406382][ T2648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.415808][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.424888][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.435644][ T2648] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.442782][ T2648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.451707][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.487570][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.496330][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 231.513651][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.530223][ T6894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.540085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.552119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.561805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.574737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.583895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.593149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.602781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.620018][ T6929] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.648072][ T6892] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.657413][ T2481] Bluetooth: hci4: command 0x040f tx timeout [ 231.661190][ T6892] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.680645][ T6892] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.692348][ T6892] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.714315][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.725847][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.734500][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.746691][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.755883][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.814613][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.823747][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.834387][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.844960][ T7381] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.852077][ T7381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.860843][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.870146][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.878883][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.887135][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.896051][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.905166][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.913780][ T7381] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.920919][ T7381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.928752][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.937162][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.990846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.003300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.012056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.021430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.028978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.036420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.045353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.055108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.064261][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 232.079989][ T6890] device veth0_macvtap entered promiscuous mode [ 232.121055][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.135624][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.146724][ T6898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.165240][ T6896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.193968][ T6894] device veth0_vlan entered promiscuous mode [ 232.233027][ T6890] device veth1_macvtap entered promiscuous mode [ 232.259664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.267880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.307036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.325941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.334587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.343731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.353030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.362373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.374659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.426754][ T6894] device veth1_vlan entered promiscuous mode [ 232.437874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.457637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.466143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.474790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.525110][ T135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.546943][ T135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.560012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.567521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.593842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.605449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.614492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.625483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.634825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.650741][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.661260][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.674552][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.683758][ T6929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.720385][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.733837][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.746576][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.761422][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.774798][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.800863][ T270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.809946][ T270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.816554][ T6898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.825402][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.835030][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.855656][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.871923][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.882450][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.894768][ T6896] device veth0_vlan entered promiscuous mode [ 232.925758][ T6890] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.936307][ T6890] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.945137][ T6890] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.954551][ T6890] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.974443][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.983180][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.991734][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.999675][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.026019][ T6896] device veth1_vlan entered promiscuous mode [ 233.033958][ T8199] Bluetooth: hci1: command 0x0419 tx timeout [ 233.040526][ T8199] Bluetooth: hci0: command 0x0419 tx timeout [ 233.076747][ T6894] device veth0_macvtap entered promiscuous mode [ 233.096774][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.106289][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.120337][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.133614][ T6929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.198604][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.208920][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.234867][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.257714][ T6894] device veth1_macvtap entered promiscuous mode [ 233.329537][ T2481] Bluetooth: hci2: command 0x0419 tx timeout [ 233.363754][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.394927][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.406751][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.419439][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.431206][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.442601][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.453440][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.464701][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.475243][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.484582][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.495295][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.523813][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.533952][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.543438][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.552833][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.563395][ T6896] device veth0_macvtap entered promiscuous mode [ 233.568765][ T7381] Bluetooth: hci3: command 0x0419 tx timeout [ 233.590790][ T6898] device veth0_vlan entered promiscuous mode [ 233.608389][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.621744][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.632506][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.644660][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.657125][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.686714][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.698297][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.716675][ T6896] device veth1_macvtap entered promiscuous mode [ 233.728889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.728936][ T7381] Bluetooth: hci4: command 0x0419 tx timeout [ 233.741547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.753929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.764376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.773842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.786528][ T6894] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.802584][ T6894] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.818057][ T6894] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.826781][ T6894] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.862972][ T6898] device veth1_vlan entered promiscuous mode [ 233.875708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.886880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.933149][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.952913][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.958109][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.970350][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.981076][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.990335][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.999927][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.013575][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.033073][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.043482][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.058030][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.070274][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.080769][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.092944][ T6896] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.102776][ T6929] device veth0_vlan entered promiscuous mode [ 234.132672][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 234.153428][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.162642][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.180763][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.201771][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.238384][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.249657][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.273822][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.287682][ T8263] Process accounting resumed [ 234.288756][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.306578][ T6896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.322062][ C0] hrtimer: interrupt took 29416 ns [ 234.323790][ T6929] device veth1_vlan entered promiscuous mode [ 234.381688][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.410646][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.424336][ T8265] Process accounting resumed 18:09:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="29060c031b00ff0700000000000000040105006f1a03046df1617f5b755c506f2569f3002386f8a64100000000000000bef30711e6d2d7d008b5ca607f7ec606aead269525b6824fe1b3954f4fa5"], 0x38) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 234.436466][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.462275][ T6896] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.480136][ T6896] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.496695][ T6896] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.509803][ T6896] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.559736][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.586702][ T6898] device veth0_macvtap entered promiscuous mode [ 234.668503][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.680978][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.710942][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.765010][ T6898] device veth1_macvtap entered promiscuous mode [ 234.807752][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.833432][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.873128][ T6929] device veth0_macvtap entered promiscuous mode [ 234.902616][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.911876][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.938825][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.958564][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.007012][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.029239][ T6929] device veth1_macvtap entered promiscuous mode 18:09:55 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0xc, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x3a, 0x33]}}}}]}) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 235.080699][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.136727][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.146828][ T27] audit: type=1800 audit(1602094195.810:2): pid=8296 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15749 res=0 errno=0 [ 235.177944][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.205546][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.205616][ T8297] tmpfs: Bad value for 'mpol' [ 235.216639][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.243024][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.279456][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.298026][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.314358][ T6898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.391608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.402410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.436269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.462502][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.500173][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.522350][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.541394][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.556735][ T27] audit: type=1800 audit(1602094196.220:3): pid=8296 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15749 res=0 errno=0 [ 235.564992][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.605230][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.606575][ T8297] tmpfs: Bad value for 'mpol' [ 235.616582][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:09:56 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0xc, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x3a, 0x33]}}}}]}) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 235.648527][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.669639][ T6898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.701563][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.720110][ T27] audit: type=1800 audit(1602094196.390:4): pid=8307 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15749 res=0 errno=0 [ 235.728081][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.794827][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.835635][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.848727][ T8308] tmpfs: Bad value for 'mpol' [ 235.858091][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.870842][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.881209][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.893599][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.919879][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.941859][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.980109][ T6929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.994122][ T270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.999594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.026507][ T270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.027809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:09:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @remote, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r1}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x0, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) [ 236.062058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.071711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.085603][ T6898] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 18:09:56 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x2, r1, 0x7fffffffefff, 0x0) [ 236.132765][ T6898] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.167656][ T6898] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.181020][ T6898] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.201146][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.214624][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.225090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:09:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @remote, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r1}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x0, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) [ 236.235257][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:09:56 executing program 0: syz_emit_ethernet(0x300506, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b40d0000000000fe80000000a800fbffe0000002ff0200002200000ad0469600000f2001888b9a7800c20413"], 0x0) [ 236.277548][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.287384][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.326840][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:09:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x9, 0x100) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000010) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x103000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) sendmsg$IPVS_CMD_GET_DAEMON(r0, 0x0, 0x40881) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="00042bbd700002dcdf250100000008003100fef30000"], 0x1c}}, 0x4000000) sendto$inet(r1, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000004c0)={[0xeeec, 0x1, 0xfffffffffffff5cb, 0x6, 0x0, 0x6, 0x3f, 0x9, 0x8, 0x89, 0x8, 0x2, 0x3, 0x3, 0x80000001], 0x0, 0x200}) sendto$inet(r1, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) [ 236.367846][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.421184][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.454069][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.474672][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.487253][ T6929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.507788][ T6929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.604855][ T6929] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.700065][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.728910][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.786962][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.807143][ T6929] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.837445][ T6929] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.846142][ T6929] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.897432][ T6929] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.952425][ T270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.966196][ T270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:09:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x60, 0x2}}]}}]}, 0x44}}, 0x0) [ 237.066022][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.109774][ T135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.131619][ T135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.167787][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 237.273411][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.378136][ T135] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.386115][ T135] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.419270][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.453720][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.482614][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.553564][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:09:58 executing program 3: bpf$ENABLE_STATS(0x20, &(0x7f0000000000)={0x4}, 0x4) 18:09:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x10}, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="113900204c4bcc89291b214987d3dcd053274e9e36bc7dff1c7703387a075e75a184bc8409055fff89f6", @ANYRESDEC, @ANYBLOB="000200df0000ffdbdf08000000000c0099800100000000fffffffa000100c46f80e4a0603794ef82a6025e63dc0000000097c57e9bb7c375712f33d31aa33b01ad85015dd771668a3ea9f7ac34286ce1b97f49214611770a69d1f866da127ca11dd8b13b44f6e0e31e90cdd800dd20f574adf605a4a6466d535b9b507751b8f034720053570303123181ab41fe9136f9cde51b6e5681cde27358", @ANYRES32, @ANYRES32], 0x28}, 0x1, 0x0, 0x0, 0x200008d9}, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="34150000", @ANYRES16=r3, @ANYBLOB="00012dbd7000fddbdf251a000000050092000500000008009a000000000008009a000200000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x24040000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) [ 237.595156][ T135] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.605057][ T135] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.619166][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.740025][ T8390] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:09:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffa88f) 18:09:58 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc05812fe, &(0x7f00000002c0)={0x53, 0xfffffffe, 0x15, 0x40002, [0x8048004, 0x8048000, 0x1000000000000000, 0x4f00, 0x355, 0x5000000], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x32c145bbeb, 0x0, 0xc000000000000000]}]}) 18:09:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x9, 0x100) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000010) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x103000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) sendmsg$IPVS_CMD_GET_DAEMON(r0, 0x0, 0x40881) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="00042bbd700002dcdf250100000008003100fef30000"], 0x1c}}, 0x4000000) sendto$inet(r1, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000004c0)={[0xeeec, 0x1, 0xfffffffffffff5cb, 0x6, 0x0, 0x6, 0x3f, 0x9, 0x8, 0x89, 0x8, 0x2, 0x3, 0x3, 0x80000001], 0x0, 0x200}) sendto$inet(r1, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 18:09:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85b49d4b44319c69a7cb0d904045e59ce66b369d0000001e09105812ab7fb5aa360000000000000000000000000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91903045be6a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1b7e351d0272c3d49577c35b9a01dcbd08ef5d20be4f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec60470998f8009dd9394b97a56c716d5ce190079f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3cb18af6a9a400fe9cf245c4a48666aade9032e31f57a3d5ed13984dff71a8bdc73e9d575930b7bb0aff8cd041645e15b5b36d700ea31d7b8c671ab2cbced1f8468926def3b6c623f7df3f49a074db579e998f693"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffa0020007, 0x0, 0x0, 0xb2) 18:09:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000180)="b90a0b00000f322e65a4660f30430f0766baa000b87e2866a4ef66420f38f83c52420f07400fc73e0f01c8c74424004d000000c7442402ce320000ff1c24", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x3, &(0x7f0000000240)=0x101, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000000)=0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:09:58 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000b40), 0x10) modify_ldt$write2(0x11, &(0x7f0000000d00), 0x10) 18:09:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x10}, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="113900204c4bcc89291b214987d3dcd053274e9e36bc7dff1c7703387a075e75a184bc8409055fff89f6", @ANYRESDEC, @ANYBLOB="000200df0000ffdbdf08000000000c0099800100000000fffffffa000100c46f80e4a0603794ef82a6025e63dc0000000097c57e9bb7c375712f33d31aa33b01ad85015dd771668a3ea9f7ac34286ce1b97f49214611770a69d1f866da127ca11dd8b13b44f6e0e31e90cdd800dd20f574adf605a4a6466d535b9b507751b8f034720053570303123181ab41fe9136f9cde51b6e5681cde27358", @ANYRES32, @ANYRES32], 0x28}, 0x1, 0x0, 0x0, 0x200008d9}, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="34150000", @ANYRES16=r3, @ANYBLOB="00012dbd7000fddbdf251a000000050092000500000008009a000000000008009a000200000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x24040000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) [ 237.975676][ T8439] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 238.168519][ T8448] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:09:58 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}]}) [ 238.279430][ T8448] bond2 (uninitialized): Released all slaves 18:09:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)='GPL\x00'}, 0x30) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x24, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x3, r0}, 0x38) 18:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 18:09:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffa0020007, 0x0, 0x0, 0xb2) 18:09:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000fc00300000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3e7, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)) [ 238.498221][ T8465] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:09:59 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 18:09:59 executing program 2: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x300000c, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) [ 238.757669][ T8481] EXT4-fs error (device loop3): ext4_orphan_get:1278: comm syz-executor.3: bad orphan inode 17 [ 238.777882][ T8481] ext4_test_bit(bit=16, block=4) = 0 [ 238.783211][ T8481] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 238.792868][ T8481] ext4 filesystem being mounted at /root/syzkaller-testdir285038412/syzkaller.zFqsOc/3/file0 supports timestamps until 2038 (0x7fffffff) 18:09:59 executing program 0: bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3f) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x3, 0x6, {{0xb, 0x4, 0x3, 0x0, 0x2c, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev, @local, {[@timestamp={0x44, 0x18, 0x37, 0x0, 0x6, [0x8, 0x5, 0x6, 0x40, 0x2]}]}}}}}) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 18:09:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000480)={0x0, 0x0, 0x4a, 0x0, 0x0, [{}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x5, 0x0, 0x0, 0x100400, 0x0) statx(r1, 0x0, 0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:09:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 18:09:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="076a25d751945223af5ad1be7bae716b774cac433bf1d45a42a278", 0x1b, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000280)={0x0, 0xfffffffc, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f00000000c0)="82a588d2c13a", 0x0, 0x0, 0x0, 0x0, 0x0}) socket$vsock_stream(0x28, 0x1, 0x0) r4 = getpid() ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000580)) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0xee01, r5, 0x0, 0x0, 0x0, 0x4}, 0x1000, 0x0, 0xffff, 0x7, 0xffffffffffffffff, r4, 0xa9a}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="4795f1e6e0c59e56da6ef4d388081a6b0afeca8ed68676d32142435708b16b710f1973cdc58b0b992a57b3781a63691ec326aaff047218baa3c75020e1b42d944e4f44e944cbd17ca21921bb14da158613cf15296856d94b02bfe525bd1e4441213703ea2ba052fb84388aa62a8c02c70c95abf83d7a2027dfcb7f581a6734244d4be06d1af02e7b748e47412fda50cdf773c062aad44f3854053549c58df042b65306cd711e284001d95af1f11ee216d13160b83e1a7dde7d90a2e541ca54fcffd197ec658da3f8e96032d7ad633221e5ce0bd6d4fe36aa8839584a42a0e33c25f0ba1ca79adf4bfaffd27b8098df497742d3", 0xf3}, {&(0x7f0000000400)="438bea5294af30054db65752a66cd68f44e1af35db0294b8d32fd0f43fd101968283c26fb1d557d993052679405bae20c77eed2edff7a5d70bc66cfadc14a4050bbb55885fcb65641e4800b30c99b5e33ee2ad92bede4b9660daeef10c6df18e2f356f59a3187d1afc54929d3a7568fc96593b455a64e44a", 0x78}, {&(0x7f0000000480)="b6ff3ebd9ee3c1ef7706dcf227ea76f920abf06b4bc582f07869583689b28ecba7281d7be673261771b9ae71378f179b1efafac3a66317980f1db1d25f2e423ea9a2d597029100d6e1c21678cbfeb9ae78ba371b91143be0e6bc717b921fbf9501b949b3db9a9ea5d42b673941d71a9df20235958031037499c115ebd107eeb7cc93dd54eb5cbfec376108eba5863ffd075e50432951186a257a18959b537b4c2096e457f9387189c6cccbd12528aebe834944b6fdd1c11c2d4fa76ead84e36af7ac556caef692fa6792ac873a1bf59418728e", 0xd3}], 0x3, &(0x7f0000000780)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}], 0x2c, 0x20000050}, {&(0x7f00000007c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000840)}, {&(0x7f0000000940)="d3f065b33d28c0fcc4324c0efa05e79daf770cfb7e44c1e55027e734cf12db572f4fb5cb5fda682ae5ac64a6deb1992d51580dd6bc3b8fa9af5372b45099a450ba3665356c857b36fa7e5a85ce3f707e624a7d3008b77bd0263213a4096bf1a8", 0x60}, {&(0x7f00000009c0)="4c96f2add198d6244cf44f0d333dec59f61ba0cf82aeaa726516d93dbba4e2a50e196c8216b87f591f04243d5cb04321a1e8454909c59a3aa3d17473d1148abc7b85607787b9e00fd617993404b46eaba28a280dec0292b57cc41519d65c6eb33bee93742146d5703e727cdfed2dab1bf171cf18344ef2791a9fbda4cbce", 0x7e}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)="20eb294db1f8bd6a12c18cc1c7ac2fe2d442deddb9bd7deb55fcb4d67ea741abc0f5788ef9fa632f5a048efd44f71db0f9efb02a176d18a1fafcb1a96e8b41e3769ef730be5043bc0e75702dabbaf4461d981f397283388abba5c7ca82804ad5222ae8e353927263ff659fa5b9458698453d393140410f0e3571", 0x7a}, {&(0x7f0000000b00)="75ebb0416f1b2d789a69480bdc57e27c47cb094df0277231d45354d6b909715d72b0e200658aa11a1fb763780bfd11c43fddbb79a930aebb4cfc168f1fa84d2f34ca167ff3a9bcb23bc0058d0df9dc9fbdd09197b633a132ad6fea17c03a3f25210061f46f339e171a97ec051b9a48523bed83095d174ce9752ae7ce0d517addf2e92ea0dedfc6bd5117975e04784827696006674f00e8d2f702452e87bcbfa26fd84db027fa71f1d9ba04ba2bc513419401e6e819e53cd1e18e1787269e48e80400d65e62a0d543196d760e97a11e57cb2edc88da1b4d255b3b9b353ea81324976025d6f248cf3ad65729ef6ee3f08b7f447d213024eecbf041ea70fbe4e4669f95ad7f790d4c0d97715ec401d01afede5b9814e84eccc7a5ecc255e299937225f61e7b0140c117818f8aba0c258eec936d2f3c8634c911988201e1a914b58d95660fce1db39ca063e20ee34f1a2699c62677e818cace08a78acd39caf952d3ba5da0144661a5074886ada5bba3e04e3f8e8278acef8dbe1c3fd548b65fbcea3a80378ccef851efbbe99db9e2970df6635360b559beef9cd5eb4c9b127224ebb2916ef269e2b564970d1c1c8bf66ffb91024c6ff6fd6bb0645699f2e7d6e104b3641a1a360b5f57719f33e355783157e0c0493e50b13e5a5ad744b38c5c7d4dbd454ec8b128cc46e3c64e5dc2ff6fbf537a3567b5d0028db8c1ad25a3456197cd2a04739abf1ee82e1f9beefef929db844f8f9d30a425ba25396b5b75aa3fa53fc2d1360c180c1d0b61fa37c50f444e676c13b69b3bb2454f0b4a3081d7a80f37688f592569885b84fc8267804fcdfa132dab4d084ff3ddaf72188023e5ce9c857668e70446426872ef96aa90ad769a9ec4aa903bb992795b9d5d66ae2c0053ff218ee8024d09ac767fb8e146c823fbc7f6f9e1bd7db39debd278bc612fc741c079d3535f15712a5dda785994ef11e1bc442925250b1562d48124dd56cb1c91fbf3f7bca394148648515bb58c2f291cf2376d773183f5d481596e4134d05623410e61271d166f9071f235482cd584e6adc3ad9ec89afbc34928f5d51982a1de98a12a5c6226c2db48bc7bd8ebb787f699b3121e59d691007746a7c28d47e12edb5aaef23d05e83e289c4703fd94020ad41c4aac515a3e6859a79738dfd934dcae8c4206ff6b76899c79fbb91372632753b58ac07e1335789d6e6c7d4c64b66d90c1ad255a545d8a4e0e361a513de3adf71d8b5135d00de75435447844241f9c90bc3facd1fcd11409e6576a8c3d1994c12e5e151dcc5ea22e786161f5fb55b962d6c41795591d1780fab5c8d787c98e683762eb1d2d1e18b52b134253e7c2cc3e5c586f86ca135de98227e08037195b1f7e6ba3ac305330c51d9912154819649c2ac43c708372b1bd1f1251d941c6b977a1c4bae60db3447bbd8e48bb50c037781cb617807eff92d1664480cb897d32e1e4112059ced72731e1af62aeccbb3b5ab3ce492ab82d02a0ab29fd3bbf9fc1ef2598fea37c5f43156c4fd35f7ae1c05022e4fcd51ea1212ea70459374f998756e3f3f7d701f92e4a499e9fff750a30525828247f9dfb6398385d6a7675403abc205fddc97f0e82c4ba69acc590e3236fc853976941ee19494f6c0a8888728608a473dbe88341211f5416d942354c50fd5088837ea527e39eb0dfe2b1c3f669e60d24cc678837cd89997bd8ada5244e05d01e6631609691084bd6a4efc9816090e9ed942918446ffb47e8d60d818b197cae666df0b6ddc9b07dfedfda3844e15a960b81ba23205e8336dc7380a08387324af523d05737101ff3172237cd317d7ca141db2295e1d414f5439b4be71a7825d8a1b4b56e5420788d973b92d8e9ae72c82affcc1f8caf5c0eec5ece91e3e0d0504db615130cd1354ab57ca8e4608f84fdc0ad96d0e2ea4a237c1edbd92d31298040561e99dd41ebc6228956866ba3e4657682fb119d73aa40fbebb257a41c956a129de3b1bd371f0bbd6640c89ab740ba75a5f1a8a947c0e0874ce3bc6521124bab73465e0dde9a1b0d2a4ba55da00587100796b31ec5510a2d2c466730872a94327e21c41385dbc0b3cc1691531b6b902154363f47eac64dc41ac90e66121dd095be91fa2c4e5552b1751426154c48dac3843a4f580b4111dff4db30f1a6b81faea0dbd73aa15939feb3fb4a2febbf95361351ee70ec3c33356a0af99970dad511c7a636f3cb563bd6c4d365423af6917c4de5089e1a3d11a0ac84ac3c86d836049a833fd149ce6e5fc5a0954a5a82950a34c3c857888fc39271cc691cd8ab3a14412c9662b3518ea347a8580b0f163aa19a24f6c00e229a28d15612c1c556b2afa03a29133d1ed33d36aa511993422e69b61a43f4d3a36fdf1de02288ead925b64ac392cad8eec43abf9b7c44bb05064382743f8d572838ba0d9f55d6aff82eab90a59217b7fdaf75a3a287a2eda88a72fcfe3047d840446c785cf9b4c3e4be288b952558913a32574ca33c946eb690ab7d42d31b4ca26c2bf4aa6177129cd05d422a6132f7bc21f390b8d199d8b4dcec152912a5c43ad511ab591f9834bcdefb6774e77f783812d825348c5a2a59c7693adfeba5ee133f12e4455e7ebee85dfe6c03c2d14f983cf17be5c88d961ce3b8bebea39e547fabe1e066231c7da578b8da8bfbd9777ba6e6ca3efee6987aec1637d60e6a77a9952aef2fc2d131e8b7ef56087916399cb9d6bba93fc0348d81b27bc0c6d86f4b0a320bc88d31e9e48fe57fc926142a1e59eb870241b10ce89ad34d1aa57d14fb6be31699c9ae6e3c455c611b5180781d4ac211930af8ba156eb0a7a14205c1f7f99a27fa46a43858ba2755aebb6767e3fdabad40f7b0f57d596419343f6d1872c27f3b09085ea6ba6203f1dc4fb2b567b097769907017d99add8f4f548268402ea4d3af8e859c46de75a0dda3d988084eda1273dac3b04c5de3232a7bcd246c5fc2ca2339a9e77faef86fb350c39fa41c4b4260b5aaac699abe138bc5cce13617730ccabd76f45b6ca849396f944f78e7e5edd2a950fdb12db8c09c9fce815abb010f0c3d86ec16d8bb3bd6dcad9c0b37f59fd5471fdc7c26405d55ea794544b3c655b67e5c5996a921c35bb9110a7deabcfd2a012e8b37fefc3a94821afa4edb0cab7f11e1a5d47fcdbffe37d58cea39fb38b6fa4d9c4a9dde08158dc60a313461c182355d04e6dc40fead0b5802495352f447814dae667c1714198a38f0bd6c21b8bcfc9e28a1a34a427acfe175cddac811ab84dc463adfde4783169a7daee22bd36cc6fb7faab453d7e860d002433778defc29bd6014edfe3583e2115d8c4f065fe21f26f1fc3ed6ac857004d0c791d49cfdec8095508a56dc8ce5058db676cb95f87826d4797f7ed0c9aee538a345508e99e45af2321a2e0ada53cbd7ecc9f2ab8fdc3caccba0d4300f14975202783d6447c1d02c888d6c693a813b9ecffc5639e5bd230e524c1d1099730f62c903cb74b23f47ce27c2351dad959e69053c08b36f6bd908d2c37ca4fa421992a4ad37b09b5d8b695495e34b20e4ef50163cd8ee24e40d6c17c9833e8fa6e15fc5dea01c558e4895ecf1f40cfb1a925cb2ec841f7d2aafdbf754c403b68adcdad65c14a1dcd81d6ca24ed82bfcd2a1313c7c1c21ae366bb00a9095fffcab2e2c425b0335141c429cc695ceddec08ccff71dcd9f883666d32ebc75349214a588f9d66f9da6f5d1e7ed7927079e08c419bfcef85952d73c6fc3b70c9749178106c08cfee3526689ff06f570ebe355c1735575828f01d2f7091c0a7cafbaeb3dbc416c6ec7676438c790abec40ebbcc38f3b1d542509df1b95fcb70ed2fba0e10efab1b4ec6ef80698ca9106fa8d65664357a4c1096322923932ad01b6e8d31d50740fb29db5cb0599a369b841934b8d3744db5bc43ee224992320fd1ba27de70ea881bccbe3544b079926816d928f8fc36039c34568ab1e7df4f0eb55fb60c2510376fe9ae20aba5e7cae39f6885d1751bb5e30793c3be8de1dc700ed663c25f8b6b27a4c32bfbc2b64de898bb8dc2b55f60b41c956a6111396907847bd9440b0652d4d12189c114c3af02db7cc36a4b15fbbf1fb6d6fd85c01211d4fb49d2021f76c501212a09ca01cc19b85c9b2bf5cf5e24a35b0c21e83ab4c32ee71f155e6a6cd0371529ca8f858fceed5eddc01168132d26ce959d4578a7e15b597eb09cf0859662303d1e8709ea224d7a14cf9bd75676a1373f1664e30c17f13957cb9f077acacaaa7a8d1b65bd48daf5c24919c1d14396a9a7896d253b1acb832ddc1ad5fc7b1a0415ce4ec22fae791c4b536d40e6de55b27b684312c5af78b05c285bb539cf00e695d2800f91742c62e544753a4c30234909f9b488ab478889aaaf6419b8fd9392f14f27d287cfbb2fbb431275c84415d9a72967ea7fd11728526f128b2e00c07213a2f6fe3b6d147f967b90cdf2d6e45e4c29ad0c28630691f7a04511621060fc9ee45a280efa3dc1cdeb033e8b82f6bf6795b9c4a25209b4f7b958381a5159b7675ebeaec083911aefdc04d04746d8ba8b86fd6b4ce3081ea9364faecf1d07862bb41c1d1b186b4be5c05c99e00b2b9fb4040ab27aa3a6def2253b94a744bbd79fdf16c43a0ac626857f00f66f93cae7c9eb2eec0d784489a9ae0d2088bdca0ced240267d40f19775f66cfccab3edba7f5cf2e1a331cde331a6c33186c25a54542d4f4fc2335585f16b05dd5f14a55330fc965aaefbce2a9a4ca5bb625661b80096393eb143f60cd427e23a1cf754181b53ae159e25989d2fe3c3daa9195025b1e67a2fa4286ba40115ea5261752675b23fb72360cf0bcca8bcb8bc83dec850509e21177efb7cb9c636cbbfb0479a434ab1cc636980dd0a1942d767e66304612bb3a4c07bd4b0d8787bd18b8ec36e6c418888827b654ff7a5efad267a52868528b905a9c6e285fdb78e45c4b6deed3de83a1742e3ee003a51de7dfc36ee13c55998e15d6cc32f0320ae7e489c94a9fb7f98809db9768e1e53", 0xde4}], 0x6, &(0x7f0000001b40)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, r5}}}], 0x18}], 0x2, 0x20000000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_loose='cache=loose'}], [], 0x6b}}) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x6}}, 0x30) umount2(&(0x7f0000000080)='./file0\x00', 0x1000000000000) 18:09:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_io_uring_setup(0x7ad8, &(0x7f00000001c0)={0x0, 0x5933, 0x0, 0x0, 0x2da}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, 0x0, &(0x7f0000000280)) 18:09:59 executing program 4: open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x500}}], 0xf, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000d40)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x44004}, 0x0) close(0xffffffffffffffff) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x3f2, 0x300, 0x70bd2b, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 18:10:00 executing program 2: setxattr$security_ima(0x0, 0x0, &(0x7f00000000c0)=@ng, 0x2, 0x0) getresuid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) 18:10:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x9}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00') r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x74) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) sendfile(r0, r1, &(0x7f0000000180)=0xff, 0x9fcc) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {0x5}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xfffffffd}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x40001) r3 = socket(0x10, 0x3, 0x4) write(r3, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000002700)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="030700000000000000000400000004000180"], 0x18}}, 0x0) 18:10:00 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 18:10:00 executing program 4: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 18:10:00 executing program 0: bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3f) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x3, 0x6, {{0xb, 0x4, 0x3, 0x0, 0x2c, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev, @local, {[@timestamp={0x44, 0x18, 0x37, 0x0, 0x6, [0x8, 0x5, 0x6, 0x40, 0x2]}]}}}}}) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 18:10:00 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) sched_getaffinity(0x0, 0x0, 0x0) getpid() mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xa198) creat(&(0x7f0000000180)='./file0\x00', 0x0) 18:10:00 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x3e0000) 18:10:00 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) sched_getaffinity(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000000c0)=0x7, 0xa198) creat(&(0x7f0000000180)='./file0\x00', 0x0) 18:10:00 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x3e0000) 18:10:00 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 239.933900][ T8537] overlayfs: './file0' not a directory 18:10:00 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) sched_getaffinity(0x0, 0x0, 0x0) getpid() mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xa198) creat(&(0x7f0000000180)='./file0\x00', 0x0) 18:10:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6gre0\x00'}]}]}, 0x38}}, 0x0) 18:10:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000003c0)=""/230, &(0x7f00000001c0)=0xe6) [ 240.195460][ T8543] overlayfs: filesystem on './bus' not supported as upperdir 18:10:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x9}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00') r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x74) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) sendfile(r0, r1, &(0x7f0000000180)=0xff, 0x9fcc) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {0x5}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xfffffffd}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x40001) r3 = socket(0x10, 0x3, 0x4) write(r3, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000002700)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="030700000000000000000400000004000180"], 0x18}}, 0x0) 18:10:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0xffffffffffffffd0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13b5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000380)=0x0) sched_getaffinity(r3, 0x8, &(0x7f00000004c0)) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x90}, 0x24040004) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000002c0)=""/168) r6 = openat$bsg(0xffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x30000, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00032abd7000fbdbdf254400000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000300000400bf0008000c006400000008006b00b8f2ffff07002400989b12000f002400b0050560010048c8181236000a001800030303030303000099040008010400bf0008000c0064000000"], 0x70}, 0x1, 0x0, 0x0, 0x4001}, 0x844) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x74, 0x10, 0x401, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xbe}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e21}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_LOCAL={0x8, 0x6, @private=0xa010101}]}}}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_to_hsr\x00'}, @IFLA_MASTER={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x3ff}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x0) 18:10:01 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) sched_getaffinity(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000000c0)=0x7, 0xa198) creat(&(0x7f0000000180)='./file0\x00', 0x0) 18:10:01 executing program 0: bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3f) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x3, 0x6, {{0xb, 0x4, 0x3, 0x0, 0x2c, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev, @local, {[@timestamp={0x44, 0x18, 0x37, 0x0, 0x6, [0x8, 0x5, 0x6, 0x40, 0x2]}]}}}}}) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 18:10:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0xffffffffffffffff}, 0x56c41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x2, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x5a2b, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x20, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) creat(0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 18:10:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) write(r0, &(0x7f0000000080)="010101", 0x3) close(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_vs_stats_percpu\x00') ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0xb614) [ 241.200418][ T8580] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:10:02 executing program 0: bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3f) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x3, 0x6, {{0xb, 0x4, 0x3, 0x0, 0x2c, 0x65, 0x0, 0xff, 0x2f, 0x0, @dev, @local, {[@timestamp={0x44, 0x18, 0x37, 0x0, 0x6, [0x8, 0x5, 0x6, 0x40, 0x2]}]}}}}}) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 18:10:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0xffffffffffffffff}, 0x56c41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x2, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x5a2b, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x20, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) creat(0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 18:10:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) write(r0, &(0x7f0000000080)="010101", 0x3) close(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_vs_stats_percpu\x00') ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0xb614) 18:10:02 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 18:10:02 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)='0', 0x1, 0xffffffffffffffff) 18:10:02 executing program 2: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r0, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r0, r1, 0x0, 0x0) r2 = syz_io_uring_complete(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x80, 0x2, 0x6}}, 0x14) r3 = socket$inet6(0xa, 0x401000000001, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) close(r3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 242.326648][ T93] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.464507][ T8576] device gre1 entered promiscuous mode 18:10:04 executing program 1: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pwritev2(r1, &(0x7f0000000040), 0x0, 0xc4, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000002c0)=""/4096) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) [ 244.027013][ T27] audit: type=1800 audit(1602094203.191:5): pid=8604 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15794 res=0 errno=0 18:10:05 executing program 5: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c009cbeef0000640401002bb57000fcdbdfe9f96b0000000020000009b9c82c5bb2f7"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000002340)="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", 0x10a8) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x40}, {r0, 0xc0}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x1008}, {0xffffffffffffffff, 0x6003}, {}, {0xffffffffffffffff, 0x2110}, {r1, 0x1c1}], 0x8, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x7, &(0x7f0000000240)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040029bd7000fcdbdf250200000008002c0001000000"], 0x1c}}, 0x4040) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000140)=0xde, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 244.491091][ T93] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:10:05 executing program 2: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r0, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r0, r1, 0x0, 0x0) r2 = syz_io_uring_complete(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x80, 0x2, 0x6}}, 0x14) r3 = socket$inet6(0xa, 0x401000000001, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) close(r3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:10:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x80e7}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000380)=@abs, &(0x7f0000000140)=0x6e) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000300)={0x4, 0x4, 0xfc0, &(0x7f0000000480)="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"}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x24a000, 0x0) write$9p(r5, &(0x7f00000002c0)="793c69e463a7df606de11bd1c0b60feaec211a349936935f690742e06f0d23273c0b7e", 0x23) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffec6, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @rand_addr=0x64010102}}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) 03:33:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 18:10:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.065405][ T27] audit: type=1800 audit(1602094205.742:6): pid=8630 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15746 res=0 errno=0 [ 245.149464][ T8643] kvm [8641]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 245.213055][ T8643] kvm [8641]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002e [ 245.284396][ T8643] kvm [8641]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000068 [ 245.331485][ T8643] kvm [8641]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000034 [ 245.382547][ T8643] kvm [8641]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c [ 245.422710][ T8643] kvm [8641]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 245.472765][ T8643] kvm [8641]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 245.518823][ T8643] kvm [8641]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000034 [ 245.567472][ T8643] kvm [8641]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005c [ 245.612535][ T8643] kvm [8641]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000054 [ 245.654599][ T93] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.737585][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 246.240153][ T93] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.150974][ T93] device hsr_slave_0 left promiscuous mode [ 250.184493][ T93] device hsr_slave_1 left promiscuous mode [ 250.193857][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 250.211343][ T93] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 250.231290][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 250.244866][ T93] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 250.270608][ T93] device bridge_slave_1 left promiscuous mode [ 250.283725][ T93] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.308081][ T93] device bridge_slave_0 left promiscuous mode [ 250.314530][ T93] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.341948][ T93] device veth1_macvtap left promiscuous mode [ 250.349382][ T93] device veth0_macvtap left promiscuous mode [ 250.355539][ T93] device veth1_vlan left promiscuous mode [ 250.364028][ T93] device veth0_vlan left promiscuous mode [ 252.526178][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 254.606226][ T2648] Bluetooth: hci0: command 0x041b tx timeout [ 256.686229][ T2648] Bluetooth: hci0: command 0x040f tx timeout [ 258.111869][ T93] team0 (unregistering): Port device team_slave_1 removed [ 258.125291][ T93] team0 (unregistering): Port device team_slave_0 removed [ 258.141919][ T93] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 258.163026][ T93] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 258.233397][ T93] bond0 (unregistering): Released all slaves [ 258.288234][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 258.457790][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 258.549132][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.556459][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.564283][ T8715] device bridge_slave_0 entered promiscuous mode [ 258.577060][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.584939][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.600135][ T8715] device bridge_slave_1 entered promiscuous mode [ 258.635130][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.681232][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.751296][ T8715] team0: Port device team_slave_0 added [ 258.765672][ T8715] team0: Port device team_slave_1 added [ 258.776092][ T2648] Bluetooth: hci0: command 0x0419 tx timeout [ 258.822732][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.840063][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.882237][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.907110][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.914112][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.950673][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.009350][ T8715] device hsr_slave_0 entered promiscuous mode [ 259.018024][ T8715] device hsr_slave_1 entered promiscuous mode [ 259.036731][ T8715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.044415][ T8715] Cannot create hsr debugfs directory [ 259.239636][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.246996][ T8715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.255269][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.262499][ T8715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.345335][ T2648] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.354122][ T2648] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.410495][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.445035][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.463290][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.484255][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.512561][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.524016][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.533365][ T8252] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.540537][ T8252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.562676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.581587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.591883][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.599078][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.607314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.635802][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.658354][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.668806][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.680004][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.690792][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.714035][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.737714][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.755632][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.765158][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.782513][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.800114][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.862855][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.882414][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.914352][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.038621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.062406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.095761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.105457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.130483][ T8715] device veth0_vlan entered promiscuous mode [ 260.139288][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.151021][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.171308][ T8715] device veth1_vlan entered promiscuous mode [ 260.209560][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.219172][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.230783][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.241239][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.255505][ T8715] device veth0_macvtap entered promiscuous mode [ 260.272682][ T8715] device veth1_macvtap entered promiscuous mode [ 260.302667][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.315081][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.328068][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.339670][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.350682][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.362247][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.372778][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.383397][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.394562][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.405147][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.420585][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.432095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.442461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.453419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.472313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.490519][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.516181][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.546267][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.557502][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.567828][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.578889][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.589369][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.601509][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.612471][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.623084][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.636714][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.644212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.655111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.808782][ T270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.827978][ T270] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.887712][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.929842][ T270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.969800][ T270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.987327][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:10:21 executing program 0: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 18:10:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='##\x00') 18:10:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xc0800) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x34}}, 0x0) 18:10:21 executing program 5: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c009cbeef0000640401002bb57000fcdbdfe9f96b0000000020000009b9c82c5bb2f7"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000002340)="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", 0x10a8) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x40}, {r0, 0xc0}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x1008}, {0xffffffffffffffff, 0x6003}, {}, {0xffffffffffffffff, 0x2110}, {r1, 0x1c1}], 0x8, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x7, &(0x7f0000000240)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040029bd7000fcdbdf250200000008002c0001000000"], 0x1c}}, 0x4040) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000140)=0xde, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:10:21 executing program 4: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c009cbeef0000640401002bb57000fcdbdfe9f96b0000000020000009b9c82c5bb2f7"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000002340)="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", 0x10a8) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x40}, {r0, 0xc0}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x1008}, {0xffffffffffffffff, 0x6003}, {}, {0xffffffffffffffff, 0x2110}, {r1, 0x1c1}], 0x8, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x7, &(0x7f0000000240)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040029bd7000fcdbdf250200000008002c0001000000"], 0x1c}}, 0x4040) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000140)=0xde, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:10:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:22 executing program 3: open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc05812fe, &(0x7f00000002c0)={0x53, 0xfffffffe, 0x41, 0x40000, [0x8048004, 0x8048000, 0x1000000000000000, 0x4f00, 0x355, 0x5000000], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x32c145bbeb, 0x0, 0xc000000000000000]}]}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000001580)='/dev/vcsu#\x00', 0x1776, 0x2000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @empty}}) sendmsg$nl_netfilter(r1, &(0x7f0000001780)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={&(0x7f0000004b00)={0x1ec, 0x8, 0x6, 0x0, 0x70bd2b, 0x25dfdbff, {0x1, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r2}, @nested={0x1d0, 0x3d, 0x0, 0x1, [@generic="927ea23ca89214d980a0ea444b0ac138164b5576402ca52513ba0b80d1c016efa88eb3cd8ab09faab3136191cfedbb99d4df049bc01068322243a116524e5b214d7da3b88458995134a534679eb95936b10472552d9c4fd5b7c9b7f262d67452eb0a4d4beabd", @generic="d2e92a780859eb2258a1c199cdf08fff5a191094b4bf8465ba8976eb963d67db68a138c6299108129d878554cd941b59adec4d2374c48ea28d0e317484634bca10ca49e746a0edcd940d77b9662ad8c64594fa885d6943a12faf36f32a699496e8", @generic="cdbda682aca02999f15f99bcddbc02706a539025e2a80cc218b33664420e05d4ff145d381428a4359f8b26d18f9b48356347030d2fdeff346583951dc812c7cb0557572a7ce8b06c5534853cd39a14dec3f4c65ee32eb4ec36ec9fa87eaae68b3f9307ca53a088ec000e3378c256666489cec792b17478638583ee1e5a706051891b697396a4b8d9e389e210c03028272ff3c76552b1b5820404480a3bd6098b64fbe912c2d0c10ecaa2a3d4fdd06c037e28da8702ec12e77bb1c14e66fe63d9", @generic="66b20499ccc6c673d5fb304de62c5160c68318077d01f3ed880dac178bbe5608567e8b195265ab5e885fd0a16ca3462e02ca80751d3c08c2ae1a7c659e", @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@loopback}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4080}, 0x20000004) [ 261.481908][ T9044] kvm_hv_get_msr: 38 callbacks suppressed [ 261.481924][ T9044] kvm [9039]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 261.556358][ T9044] kvm [9039]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002e [ 261.565147][ T9044] kvm [9039]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000068 [ 261.610801][ T9044] kvm [9039]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000034 [ 261.640104][ T9044] kvm [9039]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c [ 261.674710][ T9044] kvm [9039]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 261.702812][ T9044] kvm [9039]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 261.752643][ T9044] kvm [9039]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000034 [ 261.802585][ T9044] kvm [9039]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005c [ 261.843740][ T9044] kvm [9039]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000054 18:10:22 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) 18:10:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 18:10:22 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 18:10:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 18:10:23 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001680)={0x10000000000, 0x80000001}) 18:10:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xc0800) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x34}}, 0x0) 18:10:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x9, 0x100) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000010) r1 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x103000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000440)={{0x0, @empty, 0x4e23, 0x0, 'dh\x00', 0x0, 0x0, 0x27}, {@empty, 0xe20, 0x2, 0x0, 0x0, 0x3f}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40881) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042bbd700002dcdf250100000008003100fef30000"], 0x1c}}, 0x4000000) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0xeeec, 0x1, 0xfffffffffffff5cb, 0x6, 0x0, 0x6, 0x3f, 0x9, 0x8, 0x89, 0x8, 0x2, 0x3, 0x3, 0x80000001], 0x0, 0x200}) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 18:10:23 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x2}) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x4000000) 18:10:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 18:10:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 263.017370][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 18:10:23 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x1f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, 0x0) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 263.471382][ T27] audit: type=1800 audit(1602094224.156:7): pid=9109 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=15830 res=0 errno=0 18:10:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 18:10:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 18:10:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x9, 0x100) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000010) r1 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x103000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000440)={{0x0, @empty, 0x4e23, 0x0, 'dh\x00', 0x0, 0x0, 0x27}, {@empty, 0xe20, 0x2, 0x0, 0x0, 0x3f}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40881) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042bbd700002dcdf250100000008003100fef30000"], 0x1c}}, 0x4000000) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0xeeec, 0x1, 0xfffffffffffff5cb, 0x6, 0x0, 0x6, 0x3f, 0x9, 0x8, 0x89, 0x8, 0x2, 0x3, 0x3, 0x80000001], 0x0, 0x200}) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 18:10:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.578275][ T9131] syz-executor.5 (9131) used greatest stack depth: 23416 bytes left 18:10:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xc0800) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x34}}, 0x0) 18:10:25 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() ioprio_get$pid(0x2, r0) 18:10:25 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c", 0x3f) sendfile(r0, r1, 0x0, 0x10000) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r5, 0x0, 0x30001, 0x0) 18:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:25 executing program 4: pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x70}}, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 267.756280][ T135] device hsr_slave_0 left promiscuous mode [ 267.762608][ T135] device hsr_slave_1 left promiscuous mode [ 267.771500][ T135] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 267.781073][ T135] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 267.791372][ T135] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 267.799594][ T135] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 267.812076][ T135] device bridge_slave_1 left promiscuous mode [ 267.819260][ T135] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.832745][ T135] device bridge_slave_0 left promiscuous mode [ 267.839914][ T135] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.853842][ T135] device veth1_macvtap left promiscuous mode [ 267.860194][ T135] device veth0_macvtap left promiscuous mode [ 267.866484][ T135] device veth1_vlan left promiscuous mode [ 267.872294][ T135] device veth0_vlan left promiscuous mode [ 270.126382][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 272.206551][ T8199] Bluetooth: hci0: command 0x041b tx timeout [ 272.574978][ T135] team0 (unregistering): Port device team_slave_1 removed [ 272.591394][ T135] team0 (unregistering): Port device team_slave_0 removed [ 272.603155][ T135] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 272.622384][ T135] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 272.692881][ T135] bond0 (unregistering): Released all slaves [ 272.749323][ T9180] IPVS: ftp: loaded support on port[0] = 21 [ 272.916140][ T9180] chnl_net:caif_netlink_parms(): no params data found [ 272.993999][ T9180] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.003738][ T9180] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.013766][ T9180] device bridge_slave_0 entered promiscuous mode [ 273.025584][ T9180] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.033742][ T9180] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.042227][ T9180] device bridge_slave_1 entered promiscuous mode [ 273.075660][ T9180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.091690][ T9180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.127352][ T9180] team0: Port device team_slave_0 added [ 273.138706][ T9180] team0: Port device team_slave_1 added [ 273.183491][ T9180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.208807][ T9180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.260236][ T9180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.275753][ T9180] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.284333][ T9180] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.328056][ T9180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.371946][ T9180] device hsr_slave_0 entered promiscuous mode [ 273.380807][ T9180] device hsr_slave_1 entered promiscuous mode [ 273.389232][ T9180] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.398705][ T9180] Cannot create hsr debugfs directory [ 273.535488][ T9180] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.542669][ T9180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.550232][ T9180] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.557395][ T9180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.649924][ T9180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.674657][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.689525][ T8252] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.698375][ T8252] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.718882][ T9180] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.737344][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.749050][ T8252] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.756175][ T8252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.777381][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.786025][ T8252] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.793246][ T8252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.819382][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.829798][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.857201][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.870630][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.879541][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.891205][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.901212][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.911117][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.934587][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.955557][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.966823][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.977130][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.011577][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.024007][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.044327][ T9180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.201059][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.218736][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.270189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.280278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.293169][ T9180] device veth0_vlan entered promiscuous mode [ 274.299415][ T8252] Bluetooth: hci0: command 0x040f tx timeout [ 274.301405][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.315932][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.335256][ T9180] device veth1_vlan entered promiscuous mode [ 274.400820][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.417449][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.433688][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.444549][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.464149][ T9180] device veth0_macvtap entered promiscuous mode [ 274.482838][ T9180] device veth1_macvtap entered promiscuous mode [ 274.512768][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.523623][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.535663][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.556998][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.580842][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.602564][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.626070][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.646112][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.665723][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.684970][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.710823][ T9180] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.730842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.749215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.764079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.774097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.790155][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.803077][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.815007][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.829311][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.840632][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.853021][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.865569][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.879359][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.889758][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.900518][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.911947][ T9180] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.921946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.932003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.102906][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.123785][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.197127][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.232608][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.249046][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.277940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:10:36 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x1f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, 0x0) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) 18:10:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0xd8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0xac, 0x2, [@TCA_CBS_PARMS={0x18}, @TCA_CBS_PARMS={0x15}, @TCA_CBS_PARMS={0x18}, @TCA_CBS_PARMS={0x18}, @TCA_CBS_PARMS={0x18}, @TCA_CBS_PARMS={0x18}, @TCA_CBS_PARMS={0x18}]}}]}, 0xd8}}, 0x0) 18:10:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:36 executing program 4: pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x70}}, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 18:10:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x10000005, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c00000010003f08000000000000000000180000", @ANYRES32=0x0, @ANYBLOB="000492000000000044001a80080002800400018038000280340001800800190000000000080016000000000008001a000000000041fd0000000000000800000000000000080000000000000008001b"], 0x6c}}, 0x0) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000200)={'ip6_vti0\x00', {0x2, 0x0, @empty}}) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 18:10:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:10:36 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:10:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 276.294756][ T27] audit: type=1804 audit(1602094236.976:8): pid=9447 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir394326565/syzkaller.AL6yuu/17/bus" dev="sda1" ino=15857 res=1 errno=0 [ 276.396436][ T2648] Bluetooth: hci0: command 0x0419 tx timeout 18:10:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) mount$9p_fd(0x9000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2000000, &(0x7f00000028c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_loose='cache=loose'}], [], 0x6b}}) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000780)={{r0}, "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"}) open$dir(0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) 18:10:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 276.978829][ T27] audit: type=1804 audit(1602094237.666:9): pid=9464 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir394326565/syzkaller.AL6yuu/17/bus" dev="sda1" ino=15857 res=1 errno=0 18:10:37 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 277.089359][ T27] audit: type=1804 audit(1602094237.706:10): pid=9466 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir394326565/syzkaller.AL6yuu/17/bus" dev="sda1" ino=15857 res=1 errno=0 [ 277.245904][ T27] audit: type=1800 audit(1602094237.726:11): pid=9464 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15857 res=0 errno=0 [ 277.333530][ T27] audit: type=1800 audit(1602094237.726:12): pid=9466 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15857 res=0 errno=0 [ 277.446172][ T27] audit: type=1804 audit(1602094238.006:13): pid=9479 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir394326565/syzkaller.AL6yuu/18/bus" dev="sda1" ino=15857 res=1 errno=0 18:10:38 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) mount$9p_fd(0x9000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2000000, &(0x7f00000028c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_loose='cache=loose'}], [], 0x6b}}) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000780)={{r0}, "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"}) open$dir(0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) [ 281.326931][ T9436] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.334537][ T9436] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.747467][ T9436] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.187307][ T9436] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 290.294441][ T9436] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.303446][ T9436] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.312471][ T9436] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.321469][ T9436] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 18:10:52 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x3}]}}}]}, 0x40}}, 0x0) 18:10:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:52 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x101001, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x34082, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303038303030303030303030303030303034303030302c75e065", @ANYRESDEC, @ANYBLOB=',group_id=', @ANYBLOB, @ANYRESDEC=0xee00, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 291.455378][ T9436] syz-executor.2 (9436) used greatest stack depth: 22824 bytes left 18:10:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x10000005, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c00000010003f08000000000000000000180000", @ANYRES32=0x0, @ANYBLOB="000492000000000044001a80080002800400018038000280340001800800190000000000080016000000000008001a000000000041fd0000000000000800000000000000080000000000000008001b"], 0x6c}}, 0x0) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000200)={'ip6_vti0\x00', {0x2, 0x0, @empty}}) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 18:10:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:10:52 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)=ANY=[]) 18:10:52 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='\x00', &(0x7f0000000080)=""/65, 0x41) [ 291.657766][ T27] audit: type=1804 audit(1602094252.336:14): pid=9503 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir503692585/syzkaller.doiAgK/4/file0/bus" dev="ramfs" ino=36294 res=1 errno=0 [ 291.749949][ T27] audit: type=1804 audit(1602094252.396:15): pid=9509 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir503692585/syzkaller.doiAgK/4/file0/bus" dev="ramfs" ino=36297 res=1 errno=0 18:10:52 executing program 0: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc10812ff, &(0x7f0000000000)) 18:10:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xad3a}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000680)="891752d8", 0x33fe0}], 0x1}}], 0x1, 0x0) 18:10:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:52 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r0 = openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff", @ANYRES32=r0, @ANYRES64], 0x384) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:10:52 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 292.281701][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.353251][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.405811][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.476675][ T9544] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 293.917173][ T9559] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 18:10:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x3}]}}}]}, 0x40}}, 0x0) 18:10:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:10:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:10:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x0, 0x400}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:54 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000100)={0x0, 0xffffffffffffffff}, 0x0) 18:10:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r0 = openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff", @ANYRES32=r0, @ANYRES64], 0x384) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:10:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:10:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x3}]}}}]}, 0x40}}, 0x0) 18:10:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) 18:10:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 294.833878][ T9598] kvm_hv_get_msr: 205 callbacks suppressed [ 294.833893][ T9598] kvm [9596]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 18:10:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) [ 294.956818][ T9598] kvm [9596]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000018 [ 294.994611][ T9598] kvm [9596]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000042 [ 295.047455][ T9598] kvm [9596]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 295.056237][ T9598] kvm [9596]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000068 [ 295.146804][ T9598] kvm [9596]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000050 [ 295.201055][ T9598] kvm [9596]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000030 [ 295.326899][ T9598] kvm [9596]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003e [ 295.408166][ T9598] kvm [9596]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 [ 295.497900][ T9598] kvm [9596]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 [ 296.606802][ T9616] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 297.114955][ T9606] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 18:10:58 executing program 5: r0 = openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fcntl$getownex(r0, 0x11, 0x0) 18:10:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x3}]}}}]}, 0x40}}, 0x0) 18:10:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) 18:10:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:10:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:10:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:10:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 18:10:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002000)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000077c0)={0x2020}, 0x2020) 18:10:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:10:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:10:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:10:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:10:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xb8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 18:11:01 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000140)) 18:11:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:01 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)={0x2, 0x8, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @private, @multicast1}}}], 0x18}}], 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0, 0x30}}, 0x0) 18:11:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) 18:11:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) [ 301.370219][ T9708] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:11:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 18:11:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 301.709374][ T9722] kvm_hv_get_msr: 62 callbacks suppressed [ 301.709389][ T9722] kvm [9721]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 18:11:02 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000000)="f5", 0x1) [ 301.818940][ T9722] kvm [9721]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000018 18:11:02 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB="c40030f6980000a20b54d9bee5f0af828d0ef24a323879dd6d0a37b8183979746687", @ANYRES16=0x0, @ANYBLOB="04002bbd7000ffdbdf2504000000280007800c000300fcffffffffffffff0800020000040000080002000100010008000100fbffffff880001803c00028008000100200000000800020009000000080002000200000008000100130000000800030009000000080002000000001408000100030000002c00028008000400020000000800040009000000080001001000000008000300070000000800030002000000080003000300000014000280080002000100000008000200bab30000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000}, 0x80c1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000580)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) r3 = openat$null(0xffffff9c, 0x0, 0x28000, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000001ac0)={&(0x7f0000000a00), 0xc, &(0x7f0000001a80)={&(0x7f0000000a40)={0xc08, 0x453, 0x803, 0x70bd2d, 0x25dfdbfd, "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", ["", "", "", "", ""]}, 0xc08}, 0x1, 0x0, 0x0, 0xc000}, 0x44881) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) [ 301.918660][ T9722] kvm [9721]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 301.956250][ T9722] kvm [9721]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000078 18:11:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) [ 302.039912][ T9722] kvm [9721]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 [ 302.119196][ T9722] kvm [9721]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c [ 302.171744][ T9722] kvm [9721]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000050 18:11:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) [ 302.237341][ T9722] kvm [9721]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008a [ 302.320296][ T9722] kvm [9721]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000032 [ 302.410615][ T9722] kvm [9721]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c 18:11:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/251, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) 18:11:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:11:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') r1 = memfd_create(&(0x7f0000000000)='@-keyring\x00', 0x0) dup3(r1, r0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup2(r0, r2) fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) fgetxattr(r2, &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x31) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) 18:11:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 18:11:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 18:11:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:11:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$TIOCCBRK(r0, 0x5428) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) mq_timedreceive(r0, &(0x7f0000000580)=""/76, 0x4c, 0x8e, &(0x7f0000000600)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x12, 0x1a, 0x0, 0x0, 0x0, 0x4, 0x420a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1b110, 0x2, 0x805000, 0x7, 0x5, 0x1f, 0xf0df}, 0x0, 0x10, 0xffffffffffffffff, 0x9) getpid() syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f8", 0x16}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0", 0x25, 0x1e0}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000000c0)={[{@uni_xlate='uni_xlate=1'}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) chown(&(0x7f00000000c0)='./control\x00', 0xee00, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) 18:11:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) 18:11:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:11:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.091638][ T9793] FAT-fs (loop0): Unrecognized mount option "./control" or missing value 18:11:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) 18:11:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad00482660fc775030f01c465f20f2db79b3ce42236f3ae0f00d8", 0x36}], 0x1, 0x34, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x88003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:11:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 18:11:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:11:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 18:11:09 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f0000000040)) 18:11:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) 18:11:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:11:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:11:09 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:11:09 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:11:09 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:11:10 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f0000000040)) 18:11:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 18:11:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:12 executing program 4: semget(0x0, 0x0, 0x4e0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09", 0xf, 0x40000}, {0x0, 0x0, 0x40400}], 0x0, &(0x7f0000014a00)=ANY=[]) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x9}, 0x1c) openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:11:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) 18:11:12 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x140084}}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) 18:11:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:11:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:11:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) 18:11:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:11:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) [ 313.160745][ T9921] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 18:11:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:11:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 18:11:14 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x140084}}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) 18:11:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:11:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:11:14 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x45]}}]}) 18:11:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) 18:11:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = fanotify_init(0x0, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:11:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x02', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) 18:11:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) 18:11:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x402c542b, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000040)) 18:11:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 18:11:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:17 executing program 0: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r5, 0x0, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 18:11:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = fanotify_init(0x0, 0x0) read(r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1) 18:11:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x402c542b, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000040)) 18:11:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) 18:11:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:17 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket(0x10, 0x80002, 0x0) close(r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x24, r2, 0x1, 0x0, 0x0, {0xf, 0x0, 0xf}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000000c7f2be44d33631aa0c79f9a626fe7e87bb05b348d07ac3b3f1bb935fb8342a5cfd30d7a0533468d10b270e79014d058e792ac68f7ad778a4e77b9a575309a166a249f86d06deabe322e32da0cbc0ab4cc5d66be430b34f7448e1", @ANYRES32=r8, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0xb000000, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 18:11:17 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000001c0)={0x1c, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 18:11:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x9, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000000300)="4552c73e17", 0x5, 0xc800}, {0x0, 0x0, 0x2000d000}], 0x0, &(0x7f0000011700)) syz_open_procfs(0x0, 0x0) [ 317.495544][T10048] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.544045][T10052] ================================================================== [ 317.552702][T10052] BUG: KASAN: slab-out-of-bounds in strset_parse_request+0x4dd/0x530 [ 317.560811][T10052] Read of size 8 at addr ffff8880125aa518 by task syz-executor.0/10052 [ 317.564877][T10055] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.569077][T10052] [ 317.569130][T10052] CPU: 0 PID: 10052 Comm: syz-executor.0 Not tainted 5.9.0-rc8-next-20201007-syzkaller #0 [ 317.569142][T10052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.569150][T10052] Call Trace: [ 317.569237][T10052] dump_stack+0x198/0x1fb [ 317.569264][T10052] ? strset_parse_request+0x4dd/0x530 [ 317.569282][T10052] ? strset_parse_request+0x4dd/0x530 [ 317.569313][T10052] print_address_description.constprop.0.cold+0xae/0x497 [ 317.569345][T10052] ? check_preemption_disabled+0x50/0x130 [ 317.569407][T10052] ? _raw_spin_lock_irqsave+0xa9/0xd0 [ 317.569435][T10052] ? vprintk_func+0x95/0x1e0 [ 317.569458][T10052] ? strset_parse_request+0x4dd/0x530 [ 317.569474][T10052] ? strset_parse_request+0x4dd/0x530 [ 317.569491][T10052] kasan_report.cold+0x1f/0x37 [ 317.569515][T10052] ? strset_parse_request+0x4dd/0x530 [ 317.569539][T10052] strset_parse_request+0x4dd/0x530 [ 317.569560][T10052] ? ethnl_default_dumpit+0xe10/0xe10 [ 317.569581][T10052] ? strset_cleanup_data+0x100/0x100 [ 317.569604][T10052] ? ethnl_default_start+0x156/0x510 [ 317.569633][T10052] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 317.689782][T10052] ? strset_cleanup_data+0x100/0x100 [ 317.695521][T10052] ethnl_default_parse+0xda/0x130 [ 317.700565][T10052] ethnl_default_start+0x21f/0x510 [ 317.705719][T10052] ? ethnl_default_parse+0x130/0x130 [ 317.711019][T10052] genl_start+0x3cc/0x670 [ 317.715391][T10052] __netlink_dump_start+0x585/0x900 [ 317.720605][T10052] ? genl_family_rcv_msg_doit+0x320/0x320 [ 317.726353][T10052] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 317.732602][T10052] genl_family_rcv_msg_dumpit+0x1c9/0x310 [ 317.738323][T10052] ? genl_rcv+0x40/0x40 [ 317.742502][T10052] ? genl_family_rcv_msg_doit+0x320/0x320 [ 317.748235][T10052] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 317.754499][T10052] ? genl_family_rcv_msg_dumpit+0x310/0x310 [ 317.760523][T10052] ? __radix_tree_lookup+0x1f3/0x290 [ 317.765850][T10052] ? genl_get_cmd+0x3cf/0x480 [ 317.770543][T10052] genl_rcv_msg+0x434/0x580 [ 317.775051][T10052] ? genl_get_cmd+0x480/0x480 [ 317.779731][T10052] ? lock_acquire+0x27b/0xaa0 [ 317.784406][T10052] ? ethnl_reply_init+0x1f0/0x1f0 [ 317.789429][T10052] ? ethnl_default_parse+0x130/0x130 [ 317.794808][T10052] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 317.801046][T10052] ? get_order+0x20/0x20 [ 317.805301][T10052] ? lock_release+0x890/0x890 [ 317.810058][T10052] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 317.815358][T10052] ? check_preemption_disabled+0x50/0x130 [ 317.821087][T10052] netlink_rcv_skb+0x15a/0x430 [ 317.825853][T10052] ? genl_get_cmd+0x480/0x480 [ 317.830530][T10052] ? netlink_ack+0xa10/0xa10 [ 317.835136][T10052] genl_rcv+0x24/0x40 [ 317.839117][T10052] netlink_unicast+0x533/0x7d0 [ 317.843886][T10052] ? netlink_attachskb+0x810/0x810 [ 317.849009][T10052] netlink_sendmsg+0x856/0xd90 [ 317.853789][T10052] ? netlink_unicast+0x7d0/0x7d0 [ 317.858816][T10052] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 317.864106][T10052] ? netlink_unicast+0x7d0/0x7d0 [ 317.869263][T10052] sock_sendmsg+0xcf/0x120 [ 317.873716][T10052] ____sys_sendmsg+0x6e8/0x810 [ 317.878484][T10052] ? kernel_sendmsg+0x50/0x50 [ 317.883154][T10052] ? do_recvmmsg+0x700/0x700 [ 317.887757][T10052] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 317.893952][T10052] ___sys_sendmsg+0xf3/0x170 [ 317.898549][T10052] ? sendmsg_copy_msghdr+0x160/0x160 [ 317.903851][T10052] ? kvm_sched_clock_read+0x14/0x40 [ 317.909057][T10052] ? sched_clock+0x2a/0x40 [ 317.914838][T10052] ? sched_clock_cpu+0x18/0x1f0 [ 317.919873][T10052] ? sched_clock_cpu+0x18/0x1f0 [ 317.925003][T10052] ? find_held_lock+0x2d/0x110 [ 317.929803][T10052] ? check_preemption_disabled+0x50/0x130 [ 317.935548][T10052] ? check_preemption_disabled+0x50/0x130 [ 317.941302][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.947476][T10052] ? lockdep_hardirqs_on+0x53/0x100 [ 317.952698][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 317.958888][T10052] __sys_sendmsg+0xe5/0x1b0 [ 317.963435][T10052] ? __sys_sendmsg_sock+0xb0/0xb0 [ 317.968503][T10052] ? syscall_enter_from_user_mode+0x2e/0x60 [ 317.974435][T10052] do_syscall_64+0x2d/0x70 [ 317.978884][T10052] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 317.984827][T10052] RIP: 0033:0x45de29 [ 317.988744][T10052] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.008369][T10052] RSP: 002b:00007fd8654a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 318.016825][T10052] RAX: ffffffffffffffda RBX: 0000000000029440 RCX: 000000000045de29 [ 318.024813][T10052] RDX: 0000000000000000 RSI: 0000000020000780 RDI: 0000000000000004 [ 318.032780][T10052] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 318.040751][T10052] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 318.048736][T10052] R13: 00007ffd7cd88c2f R14: 00007fd8654a79c0 R15: 000000000118bf2c [ 318.056748][T10052] [ 318.059078][T10052] Allocated by task 10052: [ 318.063558][T10052] kasan_save_stack+0x1b/0x40 [ 318.068233][T10052] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 318.073856][T10052] __kmalloc+0x27b/0x4d0 [ 318.078094][T10052] genl_family_rcv_msg_attrs_parse.constprop.0+0xd7/0x280 [ 318.085207][T10052] genl_start+0x187/0x670 [ 318.089533][T10052] __netlink_dump_start+0x585/0x900 [ 318.098376][T10052] genl_family_rcv_msg_dumpit+0x1c9/0x310 [ 318.104137][T10052] genl_rcv_msg+0x434/0x580 [ 318.108644][T10052] netlink_rcv_skb+0x15a/0x430 [ 318.113416][T10052] genl_rcv+0x24/0x40 [ 318.117401][T10052] netlink_unicast+0x533/0x7d0 [ 318.122180][T10052] netlink_sendmsg+0x856/0xd90 [ 318.126946][T10052] sock_sendmsg+0xcf/0x120 [ 318.131360][T10052] ____sys_sendmsg+0x6e8/0x810 [ 318.136157][T10052] ___sys_sendmsg+0xf3/0x170 [ 318.140753][T10052] __sys_sendmsg+0xe5/0x1b0 [ 318.145266][T10052] do_syscall_64+0x2d/0x70 [ 318.149694][T10052] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.155608][T10052] [ 318.157947][T10052] The buggy address belongs to the object at ffff8880125aa500 [ 318.157947][T10052] which belongs to the cache kmalloc-32 of size 32 [ 318.171839][T10052] The buggy address is located 24 bytes inside of [ 318.171839][T10052] 32-byte region [ffff8880125aa500, ffff8880125aa520) [ 318.184966][T10052] The buggy address belongs to the page: [ 318.190643][T10052] page:000000006f7f305f refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880125aafc1 pfn:0x125aa [ 318.202121][T10052] flags: 0xfffe0000000200(slab) [ 318.206981][T10052] raw: 00fffe0000000200 ffffea00005f7488 ffffea00006a29c8 ffff88800ec40100 [ 318.215590][T10052] raw: ffff8880125aafc1 ffff8880125aa000 000000010000003d 0000000000000000 [ 318.224207][T10052] page dumped because: kasan: bad access detected [ 318.230632][T10052] [ 318.232969][T10052] Memory state around the buggy address: [ 318.238648][T10052] ffff8880125aa400: 00 00 00 00 fc fc fc fc fa fb fb fb fc fc fc fc [ 318.246754][T10052] ffff8880125aa480: fb fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 318.254864][T10052] >ffff8880125aa500: 00 00 00 fc fc fc fc fc fa fb fb fb fc fc fc fc [ 318.262957][T10052] ^ [ 318.267823][T10052] ffff8880125aa580: fb fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 318.275903][T10052] ffff8880125aa600: fa fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 318.283980][T10052] ================================================================== [ 318.292088][T10052] Disabling lock debugging due to kernel taint 18:11:18 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket(0x10, 0x80002, 0x0) close(r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x24, r2, 0x1, 0x0, 0x0, {0xf, 0x0, 0xf}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000000c7f2be44d33631aa0c79f9a626fe7e87bb05b348d07ac3b3f1bb935fb8342a5cfd30d7a0533468d10b270e79014d058e792ac68f7ad778a4e77b9a575309a166a249f86d06deabe322e32da0cbc0ab4cc5d66be430b34f7448e1", @ANYRES32=r8, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0xb000000, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 318.337372][T10052] Kernel panic - not syncing: panic_on_warn set ... [ 318.344180][T10052] CPU: 0 PID: 10052 Comm: syz-executor.0 Tainted: G B 5.9.0-rc8-next-20201007-syzkaller #0 [ 318.355492][T10052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.365561][T10052] Call Trace: [ 318.368872][T10052] dump_stack+0x198/0x1fb [ 318.373225][T10052] ? strset_parse_request+0x400/0x530 [ 318.378653][T10052] panic+0x382/0x7fb [ 318.382603][T10052] ? __warn_printk+0xf3/0xf3 [ 318.387210][T10052] ? preempt_schedule_common+0x59/0xc0 [ 318.392716][T10052] ? strset_parse_request+0x4dd/0x530 [ 318.398102][T10052] ? preempt_schedule_thunk+0x16/0x18 [ 318.403496][T10052] ? trace_hardirqs_on+0x51/0x1c0 [ 318.408550][T10052] ? strset_parse_request+0x4dd/0x530 [ 318.413948][T10052] ? strset_parse_request+0x4dd/0x530 [ 318.419333][T10052] end_report+0x58/0x5e [ 318.423536][T10052] kasan_report.cold+0xd/0x37 [ 318.428235][T10052] ? strset_parse_request+0x4dd/0x530 [ 318.433639][T10052] strset_parse_request+0x4dd/0x530 [ 318.438862][T10052] ? ethnl_default_dumpit+0xe10/0xe10 [ 318.444261][T10052] ? strset_cleanup_data+0x100/0x100 [ 318.450643][T10052] ? ethnl_default_start+0x156/0x510 [ 318.455951][T10052] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 318.461498][T10052] ? strset_cleanup_data+0x100/0x100 [ 318.466797][T10052] ethnl_default_parse+0xda/0x130 [ 318.471854][T10052] ethnl_default_start+0x21f/0x510 [ 318.476980][T10052] ? ethnl_default_parse+0x130/0x130 [ 318.482266][T10052] genl_start+0x3cc/0x670 [ 318.486603][T10052] __netlink_dump_start+0x585/0x900 [ 318.491804][T10052] ? genl_family_rcv_msg_doit+0x320/0x320 [ 318.497530][T10052] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 318.503769][T10052] genl_family_rcv_msg_dumpit+0x1c9/0x310 [ 318.509551][T10052] ? genl_rcv+0x40/0x40 [ 318.513717][T10052] ? genl_family_rcv_msg_doit+0x320/0x320 [ 318.519432][T10052] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 318.525664][T10052] ? genl_family_rcv_msg_dumpit+0x310/0x310 [ 318.531569][T10052] ? __radix_tree_lookup+0x1f3/0x290 [ 318.536865][T10052] ? genl_get_cmd+0x3cf/0x480 [ 318.541537][T10052] genl_rcv_msg+0x434/0x580 [ 318.546033][T10052] ? genl_get_cmd+0x480/0x480 [ 318.550711][T10052] ? lock_acquire+0x27b/0xaa0 [ 318.555402][T10052] ? ethnl_reply_init+0x1f0/0x1f0 [ 318.560424][T10052] ? ethnl_default_parse+0x130/0x130 [ 318.565791][T10052] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 318.572019][T10052] ? get_order+0x20/0x20 [ 318.576255][T10052] ? lock_release+0x890/0x890 [ 318.580922][T10052] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 318.586215][T10052] ? check_preemption_disabled+0x50/0x130 [ 318.591966][T10052] netlink_rcv_skb+0x15a/0x430 [ 318.596752][T10052] ? genl_get_cmd+0x480/0x480 [ 318.601444][T10052] ? netlink_ack+0xa10/0xa10 [ 318.606046][T10052] genl_rcv+0x24/0x40 [ 318.610072][T10052] netlink_unicast+0x533/0x7d0 [ 318.614827][T10052] ? netlink_attachskb+0x810/0x810 [ 318.619944][T10052] netlink_sendmsg+0x856/0xd90 [ 318.624706][T10052] ? netlink_unicast+0x7d0/0x7d0 [ 318.629659][T10052] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 318.634938][T10052] ? netlink_unicast+0x7d0/0x7d0 [ 318.639880][T10052] sock_sendmsg+0xcf/0x120 [ 318.644294][T10052] ____sys_sendmsg+0x6e8/0x810 [ 318.650074][T10052] ? kernel_sendmsg+0x50/0x50 [ 318.654810][T10052] ? do_recvmmsg+0x700/0x700 [ 318.659447][T10052] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 318.665451][T10052] ___sys_sendmsg+0xf3/0x170 [ 318.670036][T10052] ? sendmsg_copy_msghdr+0x160/0x160 [ 318.675334][T10052] ? kvm_sched_clock_read+0x14/0x40 [ 318.680547][T10052] ? sched_clock+0x2a/0x40 [ 318.684961][T10052] ? sched_clock_cpu+0x18/0x1f0 [ 318.689960][T10052] ? sched_clock_cpu+0x18/0x1f0 [ 318.694798][T10052] ? find_held_lock+0x2d/0x110 [ 318.699561][T10052] ? check_preemption_disabled+0x50/0x130 [ 318.705284][T10052] ? check_preemption_disabled+0x50/0x130 [ 318.711011][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 318.717154][T10052] ? lockdep_hardirqs_on+0x53/0x100 [ 318.722342][T10052] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 318.728488][T10052] __sys_sendmsg+0xe5/0x1b0 [ 318.732982][T10052] ? __sys_sendmsg_sock+0xb0/0xb0 [ 318.738006][T10052] ? syscall_enter_from_user_mode+0x2e/0x60 [ 318.743898][T10052] do_syscall_64+0x2d/0x70 [ 318.748398][T10052] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.754279][T10052] RIP: 0033:0x45de29 [ 318.758169][T10052] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.777771][T10052] RSP: 002b:00007fd8654a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 318.786187][T10052] RAX: ffffffffffffffda RBX: 0000000000029440 RCX: 000000000045de29 [ 318.794147][T10052] RDX: 0000000000000000 RSI: 0000000020000780 RDI: 0000000000000004 [ 318.802196][T10052] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 318.810155][T10052] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 318.818131][T10052] R13: 00007ffd7cd88c2f R14: 00007fd8654a79c0 R15: 000000000118bf2c [ 318.827163][T10052] Kernel Offset: disabled [ 318.831523][T10052] Rebooting in 86400 seconds..