[info] Using makefile-style concurrent boot in runlevel 2. [ 42.279830][ T27] audit: type=1800 audit(1583241913.746:21): pid=7550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.306980][ T27] audit: type=1800 audit(1583241913.746:22): pid=7550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. 2020/03/03 13:25:24 fuzzer started 2020/03/03 13:25:26 dialing manager at 10.128.0.105:41451 2020/03/03 13:25:26 syscalls: 2955 2020/03/03 13:25:26 code coverage: enabled 2020/03/03 13:25:26 comparison tracing: enabled 2020/03/03 13:25:26 extra coverage: enabled 2020/03/03 13:25:26 setuid sandbox: enabled 2020/03/03 13:25:26 namespace sandbox: enabled 2020/03/03 13:25:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/03 13:25:26 fault injection: enabled 2020/03/03 13:25:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/03 13:25:26 net packet injection: enabled 2020/03/03 13:25:26 net device setup: enabled 2020/03/03 13:25:26 concurrency sanitizer: enabled 2020/03/03 13:25:26 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 56.219739][ T7719] KCSAN: could not find function: '_find_next_bit' 2020/03/03 13:25:31 adding functions to KCSAN blacklist: 'blk_mq_sched_dispatch_requests' 'kauditd_thread' 'copy_process' 'ext4_mark_iloc_dirty' 'ktime_get_real_seconds' 'shmem_add_to_page_cache' 'ep_poll' '_find_next_bit' 'ext4_free_inodes_count' 'atime_needs_update' 'mod_timer' 'ext4_nonda_switch' 'pcpu_alloc' 'xas_clear_mark' 'blk_mq_get_request' 'xas_find_marked' 'generic_fillattr' '__snd_rawmidi_transmit_ack' 'other_inode_match' 'dd_has_work' 'tick_nohz_idle_stop_tick' 'tick_sched_do_timer' '__ext4_new_inode' '__delete_from_page_cache' 'alloc_empty_file' 'n_tty_receive_buf_common' 'blk_mq_dispatch_rq_list' 'generic_write_end' 'wbt_issue' 'run_timer_softirq' '__mark_inode_dirty' 'snd_seq_check_queue' 'find_get_pages_range_tag' 'do_nanosleep' 'audit_log_start' 'do_syslog' 'add_timer' 'poll_schedule_timeout' [ 60.403426][ T7719] KCSAN: could not find function: 'poll_schedule_timeout' 13:29:16 executing program 0: 13:29:16 executing program 1: [ 284.692169][ T7722] IPVS: ftp: loaded support on port[0] = 21 [ 284.772325][ T7722] chnl_net:caif_netlink_parms(): no params data found [ 284.890150][ T7722] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.900035][ T7722] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.917500][ T7722] device bridge_slave_0 entered promiscuous mode [ 284.925415][ T7722] bridge0: port 2(bridge_slave_1) entered blocking state 13:29:16 executing program 2: [ 284.934111][ T7722] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.941859][ T7722] device bridge_slave_1 entered promiscuous mode [ 284.955636][ T7728] IPVS: ftp: loaded support on port[0] = 21 [ 284.972413][ T7722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.999585][ T7722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.037037][ T7722] team0: Port device team_slave_0 added [ 285.044382][ T7722] team0: Port device team_slave_1 added [ 285.083886][ T7722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.091068][ T7722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.117549][ T7722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.134219][ T7722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.141549][ T7722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.178148][ T7722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.195136][ T7728] chnl_net:caif_netlink_parms(): no params data found [ 285.213327][ T7731] IPVS: ftp: loaded support on port[0] = 21 13:29:16 executing program 3: [ 285.318645][ T7722] device hsr_slave_0 entered promiscuous mode [ 285.397218][ T7722] device hsr_slave_1 entered promiscuous mode [ 285.472835][ T7734] IPVS: ftp: loaded support on port[0] = 21 [ 285.504788][ T7728] bridge0: port 1(bridge_slave_0) entered blocking state 13:29:17 executing program 4: [ 285.518436][ T7728] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.526019][ T7728] device bridge_slave_0 entered promiscuous mode [ 285.568819][ T7728] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.575886][ T7728] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.583991][ T7728] device bridge_slave_1 entered promiscuous mode [ 285.618941][ T7731] chnl_net:caif_netlink_parms(): no params data found [ 285.680586][ T7728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.697894][ T7722] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 285.752550][ T7728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.772211][ T7722] netdevsim netdevsim0 netdevsim1: renamed from eth1 13:29:17 executing program 5: [ 285.854144][ T7728] team0: Port device team_slave_0 added [ 285.864300][ T7722] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 285.921626][ T7728] team0: Port device team_slave_1 added [ 285.940353][ T7734] chnl_net:caif_netlink_parms(): no params data found [ 285.941988][ T7740] IPVS: ftp: loaded support on port[0] = 21 [ 285.955109][ T7722] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 286.018641][ T7728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.025625][ T7728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.051633][ T7728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.064346][ T7728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.071390][ T7728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.097516][ T7728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.115037][ T7731] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.122202][ T7731] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.130241][ T7731] device bridge_slave_0 entered promiscuous mode [ 286.139135][ T7731] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.141326][ T7745] IPVS: ftp: loaded support on port[0] = 21 [ 286.146187][ T7731] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.161345][ T7731] device bridge_slave_1 entered promiscuous mode [ 286.191695][ T7731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.258822][ T7728] device hsr_slave_0 entered promiscuous mode [ 286.297234][ T7728] device hsr_slave_1 entered promiscuous mode [ 286.347086][ T7728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.354640][ T7728] Cannot create hsr debugfs directory [ 286.369947][ T7731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.445789][ T7734] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.455566][ T7734] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.463235][ T7734] device bridge_slave_0 entered promiscuous mode [ 286.488742][ T7731] team0: Port device team_slave_0 added [ 286.496213][ T7734] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.503415][ T7734] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.511070][ T7734] device bridge_slave_1 entered promiscuous mode [ 286.535573][ T7731] team0: Port device team_slave_1 added [ 286.548643][ T7734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.557978][ T7740] chnl_net:caif_netlink_parms(): no params data found [ 286.567470][ T7734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.606727][ T7745] chnl_net:caif_netlink_parms(): no params data found [ 286.633576][ T7731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.640632][ T7731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.666829][ T7731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.688546][ T7731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.695569][ T7731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.721481][ T7731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.736302][ T7734] team0: Port device team_slave_0 added [ 286.756158][ T7728] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 286.810882][ T7728] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 286.862433][ T7728] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 286.909610][ T7734] team0: Port device team_slave_1 added [ 286.916524][ T7728] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 287.028603][ T7731] device hsr_slave_0 entered promiscuous mode [ 287.067393][ T7731] device hsr_slave_1 entered promiscuous mode [ 287.106993][ T7731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.114559][ T7731] Cannot create hsr debugfs directory [ 287.132437][ T7722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.167749][ T7734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.174807][ T7734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.201112][ T7734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.212108][ T7740] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.219977][ T7740] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.227735][ T7740] device bridge_slave_0 entered promiscuous mode [ 287.250549][ T7745] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.257692][ T7745] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.265214][ T7745] device bridge_slave_0 entered promiscuous mode [ 287.277220][ T7734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.284193][ T7734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.311593][ T7734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.322711][ T7740] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.330144][ T7740] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.339563][ T7740] device bridge_slave_1 entered promiscuous mode [ 287.346979][ T7722] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.355541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.364989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.377337][ T7745] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.384472][ T7745] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.392249][ T7745] device bridge_slave_1 entered promiscuous mode [ 287.459077][ T7734] device hsr_slave_0 entered promiscuous mode [ 287.487280][ T7734] device hsr_slave_1 entered promiscuous mode [ 287.537030][ T7734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.544626][ T7734] Cannot create hsr debugfs directory [ 287.568562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.579276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.587827][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.594881][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.608505][ T7740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.623170][ T7740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.643983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.651986][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.660701][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.668983][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.675991][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.689824][ T7745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.704880][ T7740] team0: Port device team_slave_0 added [ 287.719096][ T7745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.740879][ T7745] team0: Port device team_slave_0 added [ 287.748487][ T7745] team0: Port device team_slave_1 added [ 287.770467][ T7740] team0: Port device team_slave_1 added [ 287.776453][ T7745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.783971][ T7745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.810071][ T7745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.822634][ T7745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.829787][ T7745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.856020][ T7745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.869291][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.878663][ T7731] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 287.925844][ T7731] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 287.986029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.039301][ T7745] device hsr_slave_0 entered promiscuous mode [ 288.077353][ T7745] device hsr_slave_1 entered promiscuous mode [ 288.127029][ T7745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.134597][ T7745] Cannot create hsr debugfs directory [ 288.145979][ T7731] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 288.190578][ T7731] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 288.277710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.286206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.296695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.305289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.315333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.323866][ T7740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.330951][ T7740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.357083][ T7740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.369401][ T7740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.376346][ T7740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.402463][ T7740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.426569][ T7728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.438750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.449277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.457689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.466049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.476319][ T7734] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 288.533348][ T7734] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 288.610483][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.622448][ T7734] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 288.670598][ T7734] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 288.718630][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.726403][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.798741][ T7740] device hsr_slave_0 entered promiscuous mode [ 288.847394][ T7740] device hsr_slave_1 entered promiscuous mode [ 288.887031][ T7740] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.894611][ T7740] Cannot create hsr debugfs directory [ 288.920237][ T7728] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.941524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.949116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.980333][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.991063][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.999589][ T2899] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.006681][ T2899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.014612][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.023211][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.031481][ T2899] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.038501][ T2899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.065997][ T7722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.075320][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.084660][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.093482][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.102443][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.111111][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.119878][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.137019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.145624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.154452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.163601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.200360][ T7745] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 289.249846][ T7745] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 289.289455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.298108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.306577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.314883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.326494][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.344962][ T7731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.352892][ T7745] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 289.411341][ T7745] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 289.466756][ T7731] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.480231][ T7740] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 289.532393][ T7734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.541176][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.549369][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.556896][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.566060][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.574827][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.582829][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.592954][ T7722] device veth0_vlan entered promiscuous mode [ 289.607001][ T7740] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 289.647017][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.654479][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.662142][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.669890][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.683145][ T7722] device veth1_vlan entered promiscuous mode [ 289.692278][ T7734] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.699495][ T7740] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 289.739627][ T7728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.747000][ T7740] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 289.817194][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.825253][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.834091][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.842564][ T2899] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.849590][ T2899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.857353][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.865834][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.874354][ T2899] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.881421][ T2899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.889183][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.897709][ T2899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.937664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.945802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.954256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.962915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.971472][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.978535][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.986492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.995119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.003428][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.010454][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.018181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.026546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.035677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.043532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.087694][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.096247][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.105946][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.114552][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.123065][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.131412][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.139626][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.147959][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.156042][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.165222][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.183448][ T7728] device veth0_vlan entered promiscuous mode [ 290.196700][ T7745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.204674][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.213961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.222675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.232705][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.241240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.250052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.258733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.267748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.276339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.284844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.292733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.300535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.314494][ T7722] device veth0_macvtap entered promiscuous mode [ 290.335865][ T7745] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.349190][ T7728] device veth1_vlan entered promiscuous mode [ 290.362431][ T7722] device veth1_macvtap entered promiscuous mode [ 290.372090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.380336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.387960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.396171][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.417151][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.425497][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.434339][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.441383][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.449629][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.458234][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.466495][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.473523][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.481193][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.490041][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.503738][ T7734] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.517493][ T7734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.533908][ T7731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.553438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.563895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.572244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.581250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.588950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.596334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.604886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.613362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.621776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.630839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.672385][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.679888][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.689369][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.698123][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.714113][ T7734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.725064][ T7722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.743168][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.752064][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.760214][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.768958][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.782523][ T7722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.803764][ T7728] device veth0_macvtap entered promiscuous mode [ 290.814688][ T7740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.823624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.832322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.840665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.849127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.857752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.866036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.874667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.882932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.892329][ T7745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.903671][ T7731] device veth0_vlan entered promiscuous mode [ 290.924932][ T7728] device veth1_macvtap entered promiscuous mode [ 290.937310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.945382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.954288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.962115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.980025][ T7731] device veth1_vlan entered promiscuous mode [ 290.990023][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.998776][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.007705][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.021516][ T7740] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.049156][ T7734] device veth0_vlan entered promiscuous mode [ 291.057771][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.065763][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.079905][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.088149][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.096521][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.105165][ T7765] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.112309][ T7765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.120320][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.129017][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.137778][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.145797][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.153872][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.166702][ T7728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.179580][ T7728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.190819][ T7728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.212091][ T7745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.226229][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.234627][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.242389][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.251292][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.260172][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.268629][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.277102][ T7765] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.284144][ T7765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.292133][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.304098][ T7728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.315139][ T7728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.328289][ T7728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.343496][ T7731] device veth0_macvtap entered promiscuous mode [ 291.354897][ T7734] device veth1_vlan entered promiscuous mode [ 291.376543][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.385656][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.395086][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.405467][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.414278][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.422832][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.431334][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.440015][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.453298][ T7731] device veth1_macvtap entered promiscuous mode [ 291.472583][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.483118][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.491714][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.500866][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.510069][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.518921][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.545584][ T7740] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.557963][ T7740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.579850][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.591898][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.602414][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.613352][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.623349][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.633992][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.645044][ T7731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.656761][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.668043][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.678238][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.688907][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.700490][ T7731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.715944][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.725734][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.734583][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.744689][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.753425][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.762483][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.771267][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.779956][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.801893][ T7734] device veth0_macvtap entered promiscuous mode [ 291.825618][ T7745] device veth0_vlan entered promiscuous mode [ 291.844353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.853468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.861953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.871206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.879365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.887102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.894533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.902742][ T7734] device veth1_macvtap entered promiscuous mode [ 291.919802][ T7745] device veth1_vlan entered promiscuous mode [ 291.951553][ T7740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.006301][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.015486][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.024806][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.033446][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.042074][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.054035][ T7745] device veth0_macvtap entered promiscuous mode [ 292.063649][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.075435][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:29:23 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getgid() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000800)='/dev/bsg\x00', 0x0, 0x0) fstat(r1, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r3) setresgid(0xffffffffffffffff, r0, r3) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100), 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r7, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r7, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r7, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r9) write$cgroup_type(r9, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYRES16=r7, @ANYRES64=r4, @ANYBLOB="c752f8b82b36241fbb", @ANYRESOCT=r2, @ANYRESDEC=0x0, @ANYRESHEX=r8, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r1, @ANYBLOB, @ANYPTR, @ANYPTR64, @ANYPTR, @ANYRESDEC=0x0, @ANYRES64=r9, @ANYPTR, @ANYPTR], @ANYBLOB="d84670cfa1f540122d91ff0c2c6e82d405d31b1e84b5137cf086c1b8d85191ff563b666db2df2a877d84422b385e7eaa35976036130db7bf587da9740000000000004ee5364e1b4ead7c56a6d8eecdcda8a05f02619d50133ab8104c874e220a89ff583f042e49c5a08e68ccedb9244666150d26af3c16f1c65f001e06160dbd2c5637028f4972eb25fb826b43e928f4da0b16bae4a41b4b0e8b960472ddc61bdaa8be22b4660017a23565ba65667e6fc7f856f048fe07dc8d4413b69ff66f3c93a6b5697c9389b5ae10172d97d90e31e4ee34a0c663ff71fff8b1000000000000000000000000000000b1489fe55c83ccb6", @ANYRES32=0x0]]) [ 292.098160][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.119539][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.129915][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.142740][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.156198][ T7734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.171275][ T7745] device veth1_macvtap entered promiscuous mode [ 292.193713][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.204798][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.219836][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.229435][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.240909][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.251926][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.262442][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.273407][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.283348][ T7734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.294202][ T7734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.305452][ T7734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.327108][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.335670][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.369648][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.378577][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.398400][ T7745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.410205][ T7745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.420097][ T7745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.430823][ T7745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.440647][ T7745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.451237][ T7745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.461063][ T7745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.471590][ T7745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.482717][ T7745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.500163][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.510322][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.520271][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.528712][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.538401][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.546272][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.558479][ T7740] device veth0_vlan entered promiscuous mode [ 292.575772][ T7745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.604583][ T7745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.614815][ T7745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.625345][ T7745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.635226][ T7745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.645864][ T7745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.656536][ T7745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:29:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) [ 292.670074][ T7745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.681838][ T7745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.697650][ T7740] device veth1_vlan entered promiscuous mode [ 292.710012][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.719588][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.728523][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.817555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.834405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.849586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 13:29:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) [ 292.862371][ T7740] device veth0_macvtap entered promiscuous mode [ 292.876241][ T7740] device veth1_macvtap entered promiscuous mode 13:29:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) [ 292.924252][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.952590][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.963251][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.973943][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.984396][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.008727][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:29:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) [ 293.027627][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.047628][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.072539][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.087312][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.098699][ T7740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.117447][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 13:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x483ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002a00)=""/138, 0x8a}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x9, 0x3231564e, 0x5, 0x8, 0x1, @discrete={0xed5, 0x9}}) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 293.126506][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.143571][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.156021][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.169271][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.181147][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.194171][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.205113][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.217740][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.230519][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.241275][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.252440][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.262377][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.272983][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.284478][ T7740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.297533][ C1] hrtimer: interrupt took 25889 ns [ 293.303392][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 13:29:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060a00ea110000000500"/41, 0x29}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 293.336291][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:29:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 13:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x483ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002a00)=""/138, 0x8a}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x9, 0x3231564e, 0x5, 0x8, 0x1, @discrete={0xed5, 0x9}}) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 293.474531][ T7897] device bridge1 entered promiscuous mode 13:29:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 13:29:25 executing program 4: 13:29:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060a00ea110000000500"/41, 0x29}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:29:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060a00ea110000000500"/41, 0x29}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:29:25 executing program 5: 13:29:25 executing program 1: 13:29:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 13:29:25 executing program 5: 13:29:25 executing program 4: 13:29:25 executing program 1: [ 294.210459][ T7949] device bridge1 entered promiscuous mode 13:29:25 executing program 5: 13:29:25 executing program 1: 13:29:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060a00ea110000000500"/41, 0x29}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:29:25 executing program 4: 13:29:25 executing program 3: 13:29:25 executing program 2: 13:29:26 executing program 1: 13:29:26 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f00000018c0)='\x93\xd7\x10\xe2f\x1bx\x9aHV\x9a\xf9\xd5\x91\xa9\x05\xc5N\xb6D]\xf5\xe3\x97@\v\x04U\x85\x92\x95\x19S`R\x1by\xdb\x11\xed\x8d9\xf6y\xc3|\xe1TXb\xca-\r\x94\xa7\xf8\x10\xa5\xb1:G\x84n\xf9W\xc2>A\xbf\xdc\xdc,\xacE\x1c\xc3W\x17mT[\x89\f\xef\xc3F\x897\xbe\n\xbd\x9f\x82\x9e\x00\b\x00\x00\xe2<\xc7\x92\x81\xd99\x17\xdb!\xd0\x965\x92\x94h\xda/\xcc\x8f\xb5j\x9e\x1c2\xfb\x87\x9fB\'\xf5T\x0eoQ\xbd\x12\x01\xce\x12i\xd0a\nn\xe5\x18\rU\xb4\x19\f\xfa\xb0L\x05\xe8i\xabe\x1d\x87\xb4py\x90\xb0\a\x9f>\x95$[X\xf3\x19\x83jb>\x10\xd9F-v\xfe\x1f]L\xe3\xc9a3\x1e\xf8\x86\xea\xc5\xb7\xa5B\xdc\x15\xdbW\a (\xc2DU*\x82\n', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 13:29:26 executing program 5: 13:29:26 executing program 3: 13:29:26 executing program 2: 13:29:26 executing program 0: 13:29:26 executing program 5: 13:29:26 executing program 4: 13:29:26 executing program 2: 13:29:26 executing program 1: 13:29:26 executing program 3: 13:29:26 executing program 0: 13:29:26 executing program 5: 13:29:26 executing program 1: 13:29:26 executing program 2: 13:29:26 executing program 4: 13:29:26 executing program 3: 13:29:26 executing program 0: 13:29:26 executing program 5: 13:29:26 executing program 4: 13:29:26 executing program 2: 13:29:26 executing program 1: 13:29:26 executing program 3: 13:29:26 executing program 0: 13:29:26 executing program 5: 13:29:26 executing program 2: 13:29:26 executing program 3: 13:29:26 executing program 4: 13:29:27 executing program 1: 13:29:27 executing program 0: 13:29:27 executing program 5: 13:29:27 executing program 4: 13:29:27 executing program 2: 13:29:27 executing program 3: 13:29:27 executing program 0: 13:29:27 executing program 1: 13:29:27 executing program 1: 13:29:27 executing program 5: 13:29:27 executing program 4: 13:29:27 executing program 2: 13:29:27 executing program 3: 13:29:27 executing program 0: 13:29:27 executing program 2: 13:29:27 executing program 1: 13:29:27 executing program 3: 13:29:27 executing program 0: 13:29:27 executing program 4: 13:29:27 executing program 5: 13:29:27 executing program 2: 13:29:27 executing program 3: 13:29:27 executing program 0: 13:29:27 executing program 5: 13:29:27 executing program 1: 13:29:28 executing program 4: 13:29:28 executing program 2: 13:29:28 executing program 3: 13:29:28 executing program 0: 13:29:28 executing program 5: 13:29:28 executing program 4: 13:29:28 executing program 1: 13:29:28 executing program 3: 13:29:28 executing program 2: 13:29:28 executing program 0: 13:29:28 executing program 5: 13:29:28 executing program 4: 13:29:28 executing program 3: 13:29:28 executing program 2: 13:29:28 executing program 1: 13:29:28 executing program 0: 13:29:28 executing program 4: 13:29:28 executing program 5: 13:29:28 executing program 3: 13:29:28 executing program 2: 13:29:28 executing program 1: 13:29:28 executing program 5: 13:29:28 executing program 3: 13:29:28 executing program 0: 13:29:28 executing program 4: 13:29:29 executing program 1: 13:29:29 executing program 3: 13:29:29 executing program 5: 13:29:29 executing program 2: 13:29:29 executing program 4: 13:29:29 executing program 0: 13:29:29 executing program 3: 13:29:29 executing program 5: 13:29:29 executing program 1: 13:29:29 executing program 2: 13:29:29 executing program 0: 13:29:29 executing program 4: 13:29:29 executing program 5: 13:29:29 executing program 3: 13:29:29 executing program 2: 13:29:29 executing program 1: 13:29:29 executing program 0: 13:29:29 executing program 4: 13:29:29 executing program 3: 13:29:29 executing program 1: 13:29:29 executing program 5: 13:29:29 executing program 2: 13:29:30 executing program 3: 13:29:30 executing program 4: 13:29:30 executing program 5: 13:29:30 executing program 1: 13:29:30 executing program 0: 13:29:30 executing program 2: 13:29:30 executing program 3: 13:29:30 executing program 5: 13:29:30 executing program 4: 13:29:30 executing program 0: 13:29:30 executing program 1: 13:29:30 executing program 2: 13:29:30 executing program 4: 13:29:30 executing program 4: 13:29:30 executing program 1: 13:29:30 executing program 5: 13:29:30 executing program 3: 13:29:30 executing program 0: 13:29:30 executing program 2: 13:29:30 executing program 4: 13:29:30 executing program 5: 13:29:30 executing program 1: 13:29:30 executing program 3: 13:29:30 executing program 0: 13:29:30 executing program 2: 13:29:30 executing program 5: 13:29:31 executing program 3: 13:29:31 executing program 4: 13:29:31 executing program 1: 13:29:31 executing program 0: 13:29:31 executing program 2: 13:29:31 executing program 5: 13:29:31 executing program 4: 13:29:31 executing program 0: 13:29:31 executing program 1: 13:29:31 executing program 3: 13:29:31 executing program 2: 13:29:31 executing program 5: 13:29:31 executing program 1: 13:29:31 executing program 3: getpid() sched_setattr(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) write$nbd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) 13:29:31 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000300)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) close(0xffffffffffffffff) write$nbd(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 13:29:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 13:29:31 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0xa, 0x801, 0x0) socket$inet(0xa, 0x801, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r0, 0x0, r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') socket$inet6_udp(0xa, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 13:29:31 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000300)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) close(0xffffffffffffffff) write$nbd(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 13:29:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000780)) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='/dev/ptmx\x00', 0xa, 0x3) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$drirender128(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000300)={0x0, 0x2}) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RWSTAT(r6, &(0x7f0000000380)={0x7}, 0x7) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000002c0)=0xc) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4, 0x9}, &(0x7f0000000080)={0x0, r7+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0x1, 0xe}) 13:29:31 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xffff, 0x0) r1 = getpid() getpgid(r1) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) geteuid() getgid() r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) r6 = socket(0x2, 0x0, 0xff) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r6) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = socket(0x2, 0x0, 0xff) connect$inet(r7, 0x0, 0x0) dup(r7) r8 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8000fffffffe) socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) 13:29:31 executing program 3: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 300.412945][ T8281] ptrace attach of "/root/syz-executor.0"[8277] was attempted by "/root/syz-executor.0"[8281] 13:29:31 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000300)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) close(0xffffffffffffffff) write$nbd(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 13:29:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) [ 300.536783][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 300.536819][ T27] audit: type=1804 audit(1583242171.996:31): pid=8291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir442959436/syzkaller.Q9uo25/33/bus" dev="sda1" ino=16566 res=1 [ 300.610753][ T27] audit: type=1804 audit(1583242172.056:32): pid=8299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir442959436/syzkaller.Q9uo25/33/bus" dev="sda1" ino=16566 res=1 13:29:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4080) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000440)=""/146, 0x92}], 0x1, 0x0) [ 300.699774][ T27] audit: type=1804 audit(1583242172.146:33): pid=8307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir442959436/syzkaller.Q9uo25/33/bus" dev="sda1" ino=16566 res=1 13:29:32 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 300.806158][ T27] audit: type=1804 audit(1583242172.256:34): pid=8313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir442959436/syzkaller.Q9uo25/33/bus" dev="sda1" ino=16566 res=1 13:29:32 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2f, 0x7f, 0xff, 0x80, 0x2, 0x6, 0x5, 0x1b5, 0x40, 0x81, 0x0, 0x200, 0x38, 0x1, 0x5, 0x8, 0x3f}, [{0x2, 0x7, 0x7, 0x1, 0x8001, 0xfffffffffffffffb, 0x0, 0x7}], "7024d966ea85323ff2a18259e607c12c91faf89794a09989e93a5bacebeca258422354340b8d47eb93ae101589a07505f88bacabe4281dee3bd665566b7201408f529bf07ff57c89c824569a89a5671ed03509c4ca942c1aa2e96d7c7f9650be2708eb8a4c1a43e5c814ad15b3860c0f8956befcd7debbed4be36e4e1cce", [[], [], [], [], []]}, 0x5f6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x1, 0x0, 0x680) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000002c0)=""/4096) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000012c0)=ANY=[@ANYBLOB='\x00']) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b21, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 300.896551][ T27] audit: type=1800 audit(1583242172.306:35): pid=8291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16566 res=0 [ 300.939848][ T27] audit: type=1804 audit(1583242172.376:36): pid=8319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir442959436/syzkaller.Q9uo25/33/bus" dev="sda1" ino=16566 res=1 [ 300.970470][ T27] audit: type=1804 audit(1583242172.416:37): pid=8301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir442959436/syzkaller.Q9uo25/33/bus" dev="sda1" ino=16566 res=1 [ 301.003916][ T27] audit: type=1804 audit(1583242172.426:38): pid=8307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir442959436/syzkaller.Q9uo25/33/bus" dev="sda1" ino=16566 res=1 13:29:32 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(r4, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) pipe(&(0x7f0000000200)) close(0xffffffffffffffff) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) [ 301.040564][ T27] audit: type=1804 audit(1583242172.456:39): pid=8326 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir241028631/syzkaller.fVKfwP/29/bus" dev="sda1" ino=16568 res=1 [ 301.065522][ T27] audit: type=1800 audit(1583242172.466:40): pid=8329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16518 res=0 13:29:32 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xffff, 0x0) r1 = getpid() getpgid(r1) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) geteuid() getgid() r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) r6 = socket(0x2, 0x0, 0xff) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r6) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = socket(0x2, 0x0, 0xff) connect$inet(r7, 0x0, 0x0) dup(r7) r8 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8000fffffffe) socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) 13:29:32 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(r4, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) pipe(&(0x7f0000000200)) close(0xffffffffffffffff) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="674466f9ff0000000000000000afcb50b30000006517a46db7cb7a633a477bb34daa204ce19304000000e6000000812eac4023b754a3202f99f16d06589e03469637ff00000000faffff7e158736348cff757a9ca8fd6deaad0c8d8af6e8121dbd4a8effffff7f90e5bf9c31b43a66e24bb0bac2455fc4c3ad39091e6eadca412d6c3cf8b3cd47963734058d10e7244d817c90d6550d899936151a799f0fddc587101817ef161cb388074144f106fb16689098efdd633b511d8372a46c5222f81a2581b309f939eaabe73d0ea08130e6e187ba7a17baa556a6bcfebe70fb83dd3a4e4ca9e46518adfa96677909f9fae289f9bb3314413d79e4f83002753469dbaac93c23236bdc7e2a9c5019a1df19e86dba0d72cfba7bc1b2b2e3652c4d3d451c2a278b5c86bb17"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 13:29:32 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 13:29:32 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(r4, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) pipe(&(0x7f0000000200)) close(0xffffffffffffffff) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 13:29:32 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(r4, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) pipe(&(0x7f0000000200)) close(0xffffffffffffffff) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 13:29:32 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xffff, 0x0) r1 = getpid() getpgid(r1) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) geteuid() getgid() r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) r6 = socket(0x2, 0x0, 0xff) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r6) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = socket(0x2, 0x0, 0xff) connect$inet(r7, 0x0, 0x0) dup(r7) r8 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8000fffffffe) socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) 13:29:32 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(r4, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) pipe(&(0x7f0000000200)) close(0xffffffffffffffff) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 13:29:33 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xffff, 0x0) r1 = getpid() getpgid(r1) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) geteuid() getgid() r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) r6 = socket(0x2, 0x0, 0xff) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r6) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = socket(0x2, 0x0, 0xff) connect$inet(r7, 0x0, 0x0) dup(r7) r8 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8000fffffffe) socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) 13:29:33 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(r4, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) pipe(&(0x7f0000000200)) close(0xffffffffffffffff) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="674466f9ff0000000000000000afcb50b30000006517a46db7cb7a633a477bb34daa204ce19304000000e6000000812eac4023b754a3202f99f16d06589e03469637ff00000000faffff7e158736348cff757a9ca8fd6deaad0c8d8af6e8121dbd4a8effffff7f90e5bf9c31b43a66e24bb0bac2455fc4c3ad39091e6eadca412d6c3cf8b3cd47963734058d10e7244d817c90d6550d899936151a799f0fddc587101817ef161cb388074144f106fb16689098efdd633b511d8372a46c5222f81a2581b309f939eaabe73d0ea08130e6e187ba7a17baa556a6bcfebe70fb83dd3a4e4ca9e46518adfa96677909f9fae289f9bb3314413d79e4f83002753469dbaac93c23236bdc7e2a9c5019a1df19e86dba0d72cfba7bc1b2b2e3652c4d3d451c2a278b5c86bb17"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 13:29:33 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(r4, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) pipe(&(0x7f0000000200)) close(0xffffffffffffffff) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 13:29:33 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2f, 0x7f, 0xff, 0x80, 0x2, 0x6, 0x5, 0x1b5, 0x40, 0x81, 0x0, 0x200, 0x38, 0x1, 0x5, 0x8, 0x3f}, [{0x2, 0x7, 0x7, 0x1, 0x8001, 0xfffffffffffffffb, 0x0, 0x7}], "7024d966ea85323ff2a18259e607c12c91faf89794a09989e93a5bacebeca258422354340b8d47eb93ae101589a07505f88bacabe4281dee3bd665566b7201408f529bf07ff57c89c824569a89a5671ed03509c4ca942c1aa2e96d7c7f9650be2708eb8a4c1a43e5c814ad15b3860c0f8956befcd7debbed4be36e4e1cce", [[], [], [], [], []]}, 0x5f6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x1, 0x0, 0x680) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000002c0)=""/4096) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000012c0)=ANY=[@ANYBLOB='\x00']) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b21, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:29:33 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xffff, 0x0) r1 = getpid() getpgid(r1) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) geteuid() getgid() r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) r6 = socket(0x2, 0x0, 0xff) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r6) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = socket(0x2, 0x0, 0xff) connect$inet(r7, 0x0, 0x0) dup(r7) r8 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8000fffffffe) socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) 13:29:33 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2f, 0x7f, 0xff, 0x80, 0x2, 0x6, 0x5, 0x1b5, 0x40, 0x81, 0x0, 0x200, 0x38, 0x1, 0x5, 0x8, 0x3f}, [{0x2, 0x7, 0x7, 0x1, 0x8001, 0xfffffffffffffffb, 0x0, 0x7}], "7024d966ea85323ff2a18259e607c12c91faf89794a09989e93a5bacebeca258422354340b8d47eb93ae101589a07505f88bacabe4281dee3bd665566b7201408f529bf07ff57c89c824569a89a5671ed03509c4ca942c1aa2e96d7c7f9650be2708eb8a4c1a43e5c814ad15b3860c0f8956befcd7debbed4be36e4e1cce", [[], [], [], [], []]}, 0x5f6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x1, 0x0, 0x680) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000002c0)=""/4096) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000012c0)=ANY=[@ANYBLOB='\x00']) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b21, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:29:33 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2f, 0x7f, 0xff, 0x80, 0x2, 0x6, 0x5, 0x1b5, 0x40, 0x81, 0x0, 0x200, 0x38, 0x1, 0x5, 0x8, 0x3f}, [{0x2, 0x7, 0x7, 0x1, 0x8001, 0xfffffffffffffffb, 0x0, 0x7}], "7024d966ea85323ff2a18259e607c12c91faf89794a09989e93a5bacebeca258422354340b8d47eb93ae101589a07505f88bacabe4281dee3bd665566b7201408f529bf07ff57c89c824569a89a5671ed03509c4ca942c1aa2e96d7c7f9650be2708eb8a4c1a43e5c814ad15b3860c0f8956befcd7debbed4be36e4e1cce", [[], [], [], [], []]}, 0x5f6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x1, 0x0, 0x680) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000002c0)=""/4096) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000012c0)=ANY=[@ANYBLOB='\x00']) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b21, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:29:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r1, &(0x7f0000000000)={@val={0x0, 0x8100}, @val, @llc={@snap={0x0, 0x0, 'X', "d66739"}}}, 0x16) 13:29:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) 13:29:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000780)) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$drirender128(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000300)={0x0, 0x2}) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RWSTAT(r6, &(0x7f0000000380)={0x7}, 0x7) fallocate(r6, 0x0, 0x0, 0xfffb) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000002c0)=0xc) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4, 0x9}, &(0x7f0000000080)={0x0, r7+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0x1, 0xe}) 13:29:34 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000180)) socket$key(0xf, 0x3, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0xa, 0x801, 0x0) socket$inet(0xa, 0x801, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r0, 0x0, r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup(r2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') socket$inet6_udp(0xa, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 13:29:34 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000780)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 13:29:34 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2f, 0x7f, 0xff, 0x80, 0x2, 0x6, 0x5, 0x1b5, 0x40, 0x81, 0x0, 0x200, 0x38, 0x1, 0x5, 0x8, 0x3f}, [{0x2, 0x7, 0x7, 0x1, 0x8001, 0xfffffffffffffffb, 0x0, 0x7}], "7024d966ea85323ff2a18259e607c12c91faf89794a09989e93a5bacebeca258422354340b8d47eb93ae101589a07505f88bacabe4281dee3bd665566b7201408f529bf07ff57c89c824569a89a5671ed03509c4ca942c1aa2e96d7c7f9650be2708eb8a4c1a43e5c814ad15b3860c0f8956befcd7debbed4be36e4e1cce", [[], [], [], [], []]}, 0x5f6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x1, 0x0, 0x680) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000002c0)=""/4096) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000012c0)=ANY=[@ANYBLOB='\x00']) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b21, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:29:34 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x2000, 0x10000, 0x0, 0x1}}) 13:29:34 executing program 5: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$drirender128(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)={0x0, 0x0, 0xe}) 13:29:34 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(r4, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x1c, 0x80000) pipe(0x0) close(0xffffffffffffffff) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 13:29:34 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4517e, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:29:34 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4517e, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:29:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:29:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) dup(0xffffffffffffffff) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 303.515288][ T8502] fuse: Bad value for 'fd' 13:29:35 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) getpid() r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@mcast2, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) getresgid(0x0, &(0x7f0000000980), &(0x7f00000009c0)) getpid() geteuid() getgid() r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) getpid() add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) socket(0x2, 0x803, 0xff) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) add_key$keyring(0x0, &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 13:29:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000a80)={0x2, 0x0, 0x0, &(0x7f0000000800)}) [ 303.632010][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.676612][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:37 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80000) pipe(&(0x7f0000000200)) close(0xffffffffffffffff) write$nbd(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 13:29:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) dup(0xffffffffffffffff) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 13:29:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x7}, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:29:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000014c0)='net/arp\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 13:29:37 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) getpid() r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@mcast2, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) getresgid(0x0, &(0x7f0000000980), &(0x7f00000009c0)) getpid() geteuid() getgid() r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) getpid() add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) socket(0x2, 0x803, 0xff) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) add_key$keyring(0x0, &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 13:29:37 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 305.946010][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:37 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 306.083708][ T27] kauditd_printk_skb: 48 callbacks suppressed [ 306.083725][ T27] audit: type=1804 audit(1583242177.546:89): pid=8542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir937357682/syzkaller.iI29xI/35/bus" dev="sda1" ino=16515 res=1 13:29:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x402812f6, 0x0) 13:29:37 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4517e, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) creat(0x0, 0x0) [ 306.186713][ T27] audit: type=1804 audit(1583242177.596:90): pid=8547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir937357682/syzkaller.iI29xI/35/bus" dev="sda1" ino=16515 res=1 [ 306.237914][ T27] audit: type=1804 audit(1583242177.646:91): pid=8549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir937357682/syzkaller.iI29xI/35/bus" dev="sda1" ino=16515 res=1 13:29:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) [ 306.350453][ T27] audit: type=1800 audit(1583242177.676:92): pid=8534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16515 res=0 [ 306.420032][ T27] audit: type=1800 audit(1583242177.836:93): pid=8554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16606 res=0 13:29:37 executing program 3: r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 306.514799][ T27] audit: type=1804 audit(1583242177.846:94): pid=8534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir937357682/syzkaller.iI29xI/35/bus" dev="sda1" ino=16515 res=1 [ 306.544928][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 306.576730][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:38 executing program 3: r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 13:29:38 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x10000}}) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) [ 306.691896][ T27] audit: type=1800 audit(1583242178.056:95): pid=8563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16611 res=0 13:29:38 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@mcast2, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) socket(0x2, 0x803, 0xff) getresuid(&(0x7f0000001180), 0x0, 0x0) lstat(&(0x7f0000001240)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) [ 306.824408][ T27] audit: type=1804 audit(1583242178.056:96): pid=8563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir937357682/syzkaller.iI29xI/36/file0" dev="sda1" ino=16611 res=1 13:29:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fdatasync(0xffffffffffffffff) clone(0x4d80c480, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 306.872020][ T8572] rtc_cmos 00:00: Alarms can be up to one day in the future [ 306.902692][ T8574] rtc_cmos 00:00: Alarms can be up to one day in the future 13:29:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) [ 306.966210][ T27] audit: type=1800 audit(1583242178.196:97): pid=8568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16611 res=0 [ 307.039057][ T8579] ptrace attach of "/root/syz-executor.3"[8578] was attempted by "/root/syz-executor.3"[8579] [ 307.089919][ T27] audit: type=1804 audit(1583242178.216:98): pid=8568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir937357682/syzkaller.iI29xI/37/file0" dev="sda1" ino=16611 res=1 [ 307.091879][ T8578] IPVS: ftp: loaded support on port[0] = 21 13:29:38 executing program 0: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000100"}) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 307.355408][ T8597] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 307.390561][ T8597] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 307.404591][ T8597] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 307.414266][ T8597] EXT4-fs (loop0): fragment/cluster size (4096) != block size (2048) [ 307.418675][ T8579] IPVS: ftp: loaded support on port[0] = 21 [ 307.505275][ T8606] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 307.592319][ T8606] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 307.606316][ T8606] EXT4-fs (loop0): fragment/cluster size (4096) != block size (2048) 13:29:39 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 13:29:39 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 13:29:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fdatasync(0xffffffffffffffff) clone(0x4d80c480, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 13:29:39 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4517e, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) creat(0x0, 0x0) 13:29:39 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@mcast2, @in=@broadcast}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) socket(0x2, 0x803, 0xff) getresuid(&(0x7f0000001180), 0x0, 0x0) lstat(&(0x7f0000001240)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 13:29:39 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1000000000016) tkill(r0, 0x9) 13:29:39 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 307.899844][ T8619] IPVS: ftp: loaded support on port[0] = 21 13:29:39 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x8200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x2000000000000107, 0x0, &(0x7f00000000c0), 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000000)=""/31) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 13:29:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x401012f7, 0x0) 13:29:40 executing program 1: setresuid(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x2c, 0x36]}}}}]}) 13:29:40 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x8200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x2000000000000107, 0x0, &(0x7f00000000c0), 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000000)=""/31) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 13:29:40 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_getevents(r1, 0x5, 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000140)={0x0, r2+10000000}) [ 308.725861][ T8661] tmpfs: Bad value for 'mpol' 13:29:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc72e2420060000000000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff96}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000040)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:29:40 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x8200) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 13:29:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x70, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x41}, 0x40000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setfsgid(r4) socket$inet6(0x10, 0x0, 0x0) open(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r5) [ 308.980090][ T8670] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:29:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sched_setattr(0x0, 0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000780)='./file0\x00', 0x0) [ 309.170093][ T8674] debugfs: Directory 'vcpu0' with parent '8674-6' already present! 13:29:40 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x8200) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 13:29:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0xb80000, @empty}, 0x1c) 13:29:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sched_setattr(0x0, 0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000780)='./file0\x00', 0x0) 13:29:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x70, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x41}, 0x40000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setfsgid(r4) socket$inet6(0x10, 0x0, 0x0) open(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r5) 13:29:40 executing program 4: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) getresuid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) getgroups(0x0, 0x0) getresgid(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) getgroups(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) getgroups(0x0, 0x0) getresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresgid(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) getgroups(0x0, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000500)="144c43b1bc11559db79094f34f715f60990e00c8f70207a093816967001eb932191afe59fb9dee0a582bd9bbf4370b5f19d32ea9ef3fb7", 0x37}], 0x1) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:29:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x5, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 13:29:41 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000003c0)=0x1c, 0x400) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x428042, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, r2, 0x0) dup2(r1, r2) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@local, 0x4e21, 0x1, 0x4e22, 0x9, 0x2, 0x0, 0xa0, 0x2b, r4, r5}, {0x2, 0x2, 0x7fffffff8, 0x8, 0x7f, 0x5, 0x1, 0x6}, {0x8, 0x9, 0x1, 0x9}, 0x1, 0x6e6bb5, 0x1, 0x1, 0x3, 0x2}, {{@in=@empty, 0x4d4, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3507, 0x3, 0x2, 0x0, 0x3, 0x20f2, 0x47}}, 0xe4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() fdatasync(0xffffffffffffffff) clone(0x4d80c480, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) wait4(0x0, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) kcmp(0x0, 0x0, 0x6, r7, 0xffffffffffffffff) sync_file_range(r7, 0x8, 0x8, 0x5) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 309.969651][ T8724] ptrace attach of "/root/syz-executor.2"[8723] was attempted by "/root/syz-executor.2"[8724] [ 310.043333][ T8723] IPVS: ftp: loaded support on port[0] = 21 13:29:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc72e2420060000000000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff96}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfa) dup2(0xffffffffffffffff, r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f0000000080)="08418330e91000105ab0") sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="020e52f5dbf70225bd7000ffdbdf2501000000bdd1696273670000000014000500fe800000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8c4}, 0x40011) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x1000000000016) 13:29:41 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000540)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/92, 0x5c}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x4000000000002d0, 0x0, &(0x7f0000003700)={0x77359400}) socket(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) 13:29:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") sendfile(r1, r0, 0x0, 0xddf5) [ 310.201838][ T8724] IPVS: ftp: loaded support on port[0] = 21 13:29:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x407012ef, 0x0) 13:29:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @local}, 0x31) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:29:42 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc72e2420060000000000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff96}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:42 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fdatasync(0xffffffffffffffff) clone(0x4d80c480, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 13:29:42 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet(0x10, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) openat$null(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2020004}, 0xc, &(0x7f0000001540)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r1, @ANYBLOB="0000080000000000001d0000ccae06abdfaa6447c0a8", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x7}}, 0x90) r2 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x310) 13:29:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0xa}}}}]}) [ 310.819844][ T8768] kvm [8767]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x187 data 0x1 [ 310.857462][ T8768] kvm [8767]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x187 data 0x1 [ 310.886842][ T8775] ptrace attach of "/root/syz-executor.4"[8774] was attempted by "/root/syz-executor.4"[8775] [ 310.897931][ T8768] kvm [8767]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x187 data 0x1 [ 310.915161][ T8781] tmpfs: Bad value for 'mpol' [ 310.931064][ T8768] kvm [8767]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x187 data 0x1 [ 310.960749][ T8774] IPVS: ftp: loaded support on port[0] = 21 [ 310.994048][ T8768] kvm [8767]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x187 data 0x1 13:29:42 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfa) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x1000000000016) [ 311.044660][ T8768] kvm [8767]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x187 data 0x1 [ 311.110882][ T8768] kvm [8767]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x187 data 0x1 [ 311.150204][ T8783] IPVS: ftp: loaded support on port[0] = 21 [ 311.156595][ T8768] kvm [8767]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x187 data 0x1 [ 311.207466][ T8768] kvm [8767]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x187 data 0x1 [ 311.230566][ T27] kauditd_printk_skb: 31 callbacks suppressed [ 311.230589][ T27] audit: type=1804 audit(1583242182.696:130): pid=8793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir442959436/syzkaller.Q9uo25/50/bus" dev="sda1" ino=16639 res=1 [ 311.262009][ T8768] kvm [8767]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x187 data 0x1 [ 311.339324][ T27] audit: type=1804 audit(1583242182.806:131): pid=8793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir442959436/syzkaller.Q9uo25/50/bus" dev="sda1" ino=16639 res=1 [ 311.420584][ T27] audit: type=1800 audit(1583242182.826:132): pid=8800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16639 res=0 [ 311.560112][ T493] tipc: TX() has been purged, node left! [ 313.136993][ T493] tipc: TX() has been purged, node left! 13:29:44 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fdatasync(0xffffffffffffffff) clone(0x4d80c480, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 13:29:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0xddf5) 13:29:44 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000003c0)=0x1c, 0x400) close(r0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x428042, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@local, 0x4e21, 0x1, 0x4e22, 0x9, 0x2, 0x0, 0xa0, 0x2b, r3, r4}, {0x2, 0x2, 0x7fffffff8, 0x8, 0x7f, 0x5, 0x1, 0x6}, {0x8, 0x9, 0x1, 0x9}, 0x1, 0x6e6bb5, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d4, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3507, 0x3, 0x2, 0x0, 0x3, 0x20f2, 0x47}}, 0xe4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() fdatasync(0xffffffffffffffff) clone(0x4d80c480, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) wait4(0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) kcmp(0x0, 0x0, 0x6, r6, 0xffffffffffffffff) sync_file_range(r6, 0x8, 0x8, 0x5) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 13:29:44 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc72e2420060000000000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff96}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfa) dup2(0xffffffffffffffff, r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f0000000080)="08418330e91000105ab0") sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="020e52f5dbf70225bd7000ffdbdf2501000000bdd1696273670000000014000500fe800000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8c4}, 0x40011) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x1000000000016) 13:29:44 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc72e2420060000000000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff96}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.425678][ T8824] ptrace attach of "/root/syz-executor.1"[8823] was attempted by "/root/syz-executor.1"[8824] [ 313.471949][ T27] audit: type=1804 audit(1583242184.936:133): pid=8820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir241028631/syzkaller.fVKfwP/43/bus" dev="sda1" ino=16655 res=1 [ 313.500668][ T8818] IPVS: ftp: loaded support on port[0] = 21 [ 313.521492][ T8823] IPVS: ftp: loaded support on port[0] = 21 [ 313.535937][ T8819] ptrace attach of "/root/syz-executor.4"[8818] was attempted by "/root/syz-executor.4"[8819] 13:29:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0xddf5) [ 313.744963][ T8835] IPVS: ftp: loaded support on port[0] = 21 13:29:45 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc72e2420060000000000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff96}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:45 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc72e2420060000000000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff96}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:45 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc72e2420060000000000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff96}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c06, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "a008f98f6099f883effe98e44fab975a69ef72672bed333f163f6ad8809b1e3d272a4573f3620312fbc5eca7e2fbe78b0902ca0a70b3469aff5801625314d233", "1fe06a2d895e62aafc40b273778adb03a534517f04685d873da05c8c28a9acdf"}) 13:29:46 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0xffcf, 0xbb, 0x2, 0x0, 0x23, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}, 0x840}, 0x0, 0xfffffffffffffffa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 314.841117][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 314.964345][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 315.002061][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 315.051872][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 315.108545][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 315.145883][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 315.182689][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 13:29:47 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000003c0)=0x1c, 0x400) close(r0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x428042, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@local, 0x4e21, 0x1, 0x4e22, 0x9, 0x2, 0x0, 0xa0, 0x2b, r3, r4}, {0x2, 0x2, 0x7fffffff8, 0x8, 0x7f, 0x5, 0x1, 0x6}, {0x8, 0x9, 0x1, 0x9}, 0x1, 0x6e6bb5, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d4, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3507, 0x3, 0x2, 0x0, 0x3, 0x20f2, 0x47}}, 0xe4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() fdatasync(0xffffffffffffffff) clone(0x4d80c480, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) wait4(0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) kcmp(0x0, 0x0, 0x6, r6, 0xffffffffffffffff) sync_file_range(r6, 0x8, 0x8, 0x5) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 13:29:47 executing program 3: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) setfsgid(0x0) socket$inet6(0x10, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="80", 0x1, 0x0, 0x0, 0x0) close(r1) 13:29:47 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 13:29:47 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0xffcf, 0xbb, 0x2, 0x0, 0x23, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}, 0x840}, 0x0, 0xfffffffffffffffa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:29:47 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000003c0)=0x1c, 0x400) close(r0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x428042, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@local, 0x4e21, 0x1, 0x4e22, 0x9, 0x2, 0x0, 0xa0, 0x2b, r3, r4}, {0x2, 0x2, 0x7fffffff8, 0x8, 0x7f, 0x5, 0x1, 0x6}, {0x8, 0x9, 0x1, 0x9}, 0x1, 0x6e6bb5, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d4, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3507, 0x3, 0x2, 0x0, 0x3, 0x20f2, 0x47}}, 0xe4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() fdatasync(0xffffffffffffffff) clone(0x4d80c480, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) wait4(0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) kcmp(0x0, 0x0, 0x6, r6, 0xffffffffffffffff) sync_file_range(r6, 0x8, 0x8, 0x5) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 316.039450][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 316.069236][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 316.116123][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 316.143237][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 316.151153][ T8877] IPVS: ftp: loaded support on port[0] = 21 [ 316.153815][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 316.168686][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 316.179648][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 316.261818][ T8883] IPVS: ftp: loaded support on port[0] = 21 13:29:47 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 13:29:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfa) dup2(0xffffffffffffffff, r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f0000000080)="08418330e91000105ab0") sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="020e52f5dbf70225bd7000ffdbdf2501000000bdd1696273670000000014000500fe800000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8c4}, 0x40011) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x1000000000016) 13:29:47 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 13:29:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 13:29:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/2076], 0x0) recvmmsg(r0, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005080)=""/60, 0x3c}, {&(0x7f00000050c0)=""/90, 0x5a}, {&(0x7f0000005140)=""/144, 0x90}, {&(0x7f0000005200)=""/47, 0x2f}, {&(0x7f0000005240)=""/150, 0x96}, {&(0x7f0000005300)=""/178, 0xb2}, {&(0x7f00000053c0)=""/214, 0xd6}, {&(0x7f00000054c0)=""/152, 0x86}], 0x8}}], 0x8, 0x0, 0x0) shutdown(r0, 0x0) [ 316.504093][ T8899] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 316.576999][ T583] tipc: TX() has been purged, node left! 13:29:48 executing program 1: open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) sendto$inet6(r0, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 13:29:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 316.655638][ T27] audit: type=1804 audit(1583242188.116:134): pid=8908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir241028631/syzkaller.fVKfwP/44/bus" dev="sda1" ino=16673 res=1 13:29:48 executing program 4: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x7}, {0x2, 0xe9}], 0x2) 13:29:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 13:29:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 13:29:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f23"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 13:29:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/148, 0x94}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r3, 0x0) shutdown(r2, 0x0) [ 317.724826][ T8944] kvm: emulating exchange as write 13:29:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfa) dup2(0xffffffffffffffff, r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f0000000080)="08418330e91000105ab0") sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="020e52f5dbf70225bd7000ffdbdf2501000000bdd1696273670000000014000500fe800000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8c4}, 0x40011) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x1000000000016) 13:29:51 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 13:29:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r3, 0x0) shutdown(r2, 0x0) 13:29:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 13:29:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/148, 0x94}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r3, 0x0) shutdown(r2, 0x0) 13:29:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f23"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.702584][ T27] audit: type=1804 audit(1583242191.166:135): pid=8968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir241028631/syzkaller.fVKfwP/45/bus" dev="sda1" ino=16683 res=1 13:29:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 13:29:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/148, 0x94}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r3, 0x0) shutdown(r2, 0x0) 13:29:51 executing program 3: 13:29:51 executing program 3: 13:29:51 executing program 3: 13:29:51 executing program 3: 13:29:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547c6b4c7f956d4fe7eedb4cd3d2eaa6ef7ad6241d7b3ecb7b7a2437a78ac3aad2814b44d3d3a539fd1a286b2445614306acda1963025e1dfa600a8713bc838b04a0700257b7291459a4600d38401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f146084933756c3d164ffa1f3c97a8728bf67e946ec1000000ed0000000035716ed09d500778bd080000003aeb289dbe9fb90437e907d4ee63c572a67fb888108744339e535a893501d12bacd34b2af58c42bc1a9864408a4441aea0"], 0xce) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 13:29:54 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x0, 0x2, @cisco=0x0}}) 13:29:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfa) dup2(0xffffffffffffffff, r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f0000000080)="08418330e91000105ab0") sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="020e52f5dbf70225bd7000ffdbdf2501000000bdd1696273670000000014000500fe800000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8c4}, 0x40011) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() 13:29:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f23"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) 13:29:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 322.770084][ T9018] IPVS: ftp: loaded support on port[0] = 21 13:29:54 executing program 4: [ 322.894093][ T27] audit: type=1804 audit(1583242194.356:136): pid=9028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir241028631/syzkaller.fVKfwP/46/bus" dev="sda1" ino=16699 res=1 13:29:54 executing program 4: 13:29:54 executing program 4: 13:29:54 executing program 4: 13:29:54 executing program 4: 13:29:54 executing program 4: 13:29:54 executing program 4: 13:29:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfa) dup2(0xffffffffffffffff, r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f0000000080)="08418330e91000105ab0") sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="020e52f5dbf70225bd7000ffdbdf2501000000bdd1696273670000000014000500fe800000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8c4}, 0x40011) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:29:55 executing program 3: 13:29:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) gettid() 13:29:55 executing program 4: 13:29:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 13:29:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f23"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.727083][ T493] tipc: TX() has been purged, node left! 13:29:55 executing program 3: 13:29:55 executing program 4: 13:29:55 executing program 4: 13:29:55 executing program 3: [ 324.005966][ T27] audit: type=1804 audit(1583242195.466:137): pid=9072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir241028631/syzkaller.fVKfwP/47/bus" dev="sda1" ino=16681 res=1 13:29:55 executing program 4: 13:29:55 executing program 3: 13:29:56 executing program 3: 13:29:56 executing program 4: 13:29:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) 13:29:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f23"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfa) dup2(0xffffffffffffffff, r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f0000000080)="08418330e91000105ab0") sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="020e52f5dbf70225bd7000ffdbdf2501000000bdd1696273670000000014000500fe800000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8c4}, 0x40011) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) 13:29:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r2, 0x1000000000016) 13:29:56 executing program 4: 13:29:56 executing program 3: 13:29:56 executing program 4: 13:29:56 executing program 3: [ 325.099266][ T27] audit: type=1804 audit(1583242196.556:138): pid=9107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir241028631/syzkaller.fVKfwP/48/bus" dev="sda1" ino=16516 res=1 13:29:56 executing program 4: 13:29:56 executing program 3: 13:29:56 executing program 4: 13:29:56 executing program 3: 13:29:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r1, r0, 0x0) 13:29:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f23"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:29:57 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfa) dup2(0xffffffffffffffff, r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x0, &(0x7f0000000080)="08418330e91000105ab0") sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="020e52f5dbf70225bd7000ffdbdf2501000000bdd1696273670000000014000500fe800000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8c4}, 0x40011) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 326.012327][ T27] audit: type=1804 audit(1583242197.476:139): pid=9136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir241028631/syzkaller.fVKfwP/49/bus" dev="sda1" ino=16703 res=1 [ 326.353885][ T9136] ================================================================== [ 326.362036][ T9136] BUG: KCSAN: data-race in generic_file_read_iter / ondemand_readahead [ 326.370261][ T9136] [ 326.372593][ T9136] write to 0xffff8880962388b0 of 8 bytes by task 9138 on cpu 1: [ 326.380216][ T9136] generic_file_read_iter+0xaf1/0x1490 [ 326.385675][ T9136] ext4_file_read_iter+0x103/0x360 [ 326.390785][ T9136] generic_file_splice_read+0x2df/0x470 [ 326.396327][ T9136] do_splice_to+0xc7/0x100 [ 326.400743][ T9136] splice_direct_to_actor+0x1b9/0x540 [ 326.406108][ T9136] do_splice_direct+0x152/0x1d0 [ 326.410957][ T9136] do_sendfile+0x396/0x810 [ 326.415377][ T9136] __x64_sys_sendfile64+0x121/0x140 [ 326.420574][ T9136] do_syscall_64+0xc7/0x390 [ 326.425086][ T9136] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.430965][ T9136] [ 326.433294][ T9136] read to 0xffff8880962388b0 of 8 bytes by task 9136 on cpu 0: [ 326.440838][ T9136] ondemand_readahead+0x1a8/0x730 [ 326.445892][ T9136] page_cache_sync_readahead+0x1b0/0x1e0 [ 326.451526][ T9136] generic_file_read_iter+0xeae/0x1490 [ 326.456983][ T9136] ext4_file_read_iter+0x103/0x360 [ 326.462094][ T9136] generic_file_splice_read+0x2df/0x470 [ 326.467634][ T9136] do_splice_to+0xc7/0x100 [ 326.472047][ T9136] splice_direct_to_actor+0x1b9/0x540 [ 326.477415][ T9136] do_splice_direct+0x152/0x1d0 [ 326.482277][ T9136] do_sendfile+0x396/0x810 [ 326.486698][ T9136] __x64_sys_sendfile64+0x121/0x140 [ 326.491899][ T9136] do_syscall_64+0xc7/0x390 [ 326.496398][ T9136] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.502273][ T9136] [ 326.504590][ T9136] Reported by Kernel Concurrency Sanitizer on: [ 326.510738][ T9136] CPU: 0 PID: 9136 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 326.519313][ T9136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.529359][ T9136] ================================================================== [ 326.537412][ T9136] Kernel panic - not syncing: panic_on_warn set ... [ 326.544081][ T9136] CPU: 0 PID: 9136 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 326.552658][ T9136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.562707][ T9136] Call Trace: [ 326.566008][ T9136] dump_stack+0x11d/0x187 [ 326.570349][ T9136] panic+0x210/0x640 [ 326.574254][ T9136] ? vprintk_func+0x89/0x13a [ 326.578870][ T9136] kcsan_report.cold+0xc/0x14 [ 326.583559][ T9136] kcsan_setup_watchpoint+0x304/0x400 [ 326.588942][ T9136] ondemand_readahead+0x1a8/0x730 [ 326.593975][ T9136] page_cache_sync_readahead+0x1b0/0x1e0 [ 326.599629][ T9136] generic_file_read_iter+0xeae/0x1490 [ 326.605146][ T9136] ext4_file_read_iter+0x103/0x360 [ 326.610279][ T9136] generic_file_splice_read+0x2df/0x470 [ 326.615954][ T9136] ? add_to_pipe+0x1b0/0x1b0 [ 326.620549][ T9136] do_splice_to+0xc7/0x100 [ 326.624971][ T9136] splice_direct_to_actor+0x1b9/0x540 [ 326.630362][ T9136] ? generic_pipe_buf_nosteal+0x20/0x20 [ 326.635914][ T9136] do_splice_direct+0x152/0x1d0 [ 326.640774][ T9136] do_sendfile+0x396/0x810 [ 326.645212][ T9136] __x64_sys_sendfile64+0x121/0x140 [ 326.650423][ T9136] do_syscall_64+0xc7/0x390 [ 326.654938][ T9136] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.660827][ T9136] RIP: 0033:0x45c479 [ 326.664730][ T9136] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.684332][ T9136] RSP: 002b:00007fc547175c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 326.692746][ T9136] RAX: ffffffffffffffda RBX: 00007fc5471766d4 RCX: 000000000045c479 [ 326.700713][ T9136] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 326.708685][ T9136] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 326.716654][ T9136] R10: 00008400fffffffa R11: 0000000000000246 R12: 00000000ffffffff [ 326.724623][ T9136] R13: 00000000000008d1 R14: 00000000004cb364 R15: 000000000076bf2c [ 326.733938][ T9136] Kernel Offset: disabled [ 326.738263][ T9136] Rebooting in 86400 seconds..