Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. 2020/09/07 01:34:51 fuzzer started 2020/09/07 01:34:52 dialing manager at 10.128.0.105:34151 2020/09/07 01:34:52 syscalls: 3174 2020/09/07 01:34:52 code coverage: enabled 2020/09/07 01:34:52 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/07 01:34:52 extra coverage: extra coverage is not supported by the kernel 2020/09/07 01:34:52 setuid sandbox: enabled 2020/09/07 01:34:52 namespace sandbox: enabled 2020/09/07 01:34:52 Android sandbox: enabled 2020/09/07 01:34:52 fault injection: enabled 2020/09/07 01:34:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 01:34:52 net packet injection: enabled 2020/09/07 01:34:52 net device setup: enabled 2020/09/07 01:34:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 01:34:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 01:34:52 USB emulation: /dev/raw-gadget does not exist 2020/09/07 01:34:52 hci packet injection: enabled syzkaller login: [ 33.945481] random: crng init done [ 33.949092] random: 7 urandom warning(s) missed due to ratelimiting 01:36:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0xa0, 0x20102, 0x0) 01:36:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x80045105, &(0x7f0000000040)=@x={0x94, 0x0, "c6fd74087bb5"}) 01:36:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000b5c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 01:36:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x361c7e, 0x0) 01:36:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000003c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x10000}, r1}}, 0x30) 01:36:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080005001800fe7f0cd6280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 156.728746] audit: type=1400 audit(1599442616.056:8): avc: denied { execmem } for pid=6357 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 157.936026] IPVS: ftp: loaded support on port[0] = 21 [ 158.089811] IPVS: ftp: loaded support on port[0] = 21 [ 158.209671] chnl_net:caif_netlink_parms(): no params data found [ 158.239725] IPVS: ftp: loaded support on port[0] = 21 [ 158.305374] chnl_net:caif_netlink_parms(): no params data found [ 158.372666] IPVS: ftp: loaded support on port[0] = 21 [ 158.474998] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.482956] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.491869] device bridge_slave_0 entered promiscuous mode [ 158.506562] chnl_net:caif_netlink_parms(): no params data found [ 158.515327] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.521804] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.528856] device bridge_slave_1 entered promiscuous mode [ 158.563750] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.599879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.600822] IPVS: ftp: loaded support on port[0] = 21 [ 158.608539] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.619694] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.627560] device bridge_slave_0 entered promiscuous mode [ 158.651506] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.658991] team0: Port device team_slave_0 added [ 158.665053] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.671862] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.680095] device bridge_slave_1 entered promiscuous mode [ 158.704490] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.712322] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.720222] team0: Port device team_slave_1 added [ 158.725934] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.813848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.820503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.848087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.862179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.868582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.894076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.922105] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.929626] team0: Port device team_slave_0 added [ 158.943994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.955724] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.963138] team0: Port device team_slave_1 added [ 158.988563] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.994950] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.002606] device bridge_slave_0 entered promiscuous mode [ 159.009308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.016325] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.023001] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.030160] device bridge_slave_1 entered promiscuous mode [ 159.042593] chnl_net:caif_netlink_parms(): no params data found [ 159.051476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.058300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.084116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.119804] device hsr_slave_0 entered promiscuous mode [ 159.125375] device hsr_slave_1 entered promiscuous mode [ 159.135738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.142601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.168532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.184380] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.192017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.202110] IPVS: ftp: loaded support on port[0] = 21 [ 159.206771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.215954] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.225909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.255605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.303705] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.310901] team0: Port device team_slave_0 added [ 159.332376] device hsr_slave_0 entered promiscuous mode [ 159.339127] device hsr_slave_1 entered promiscuous mode [ 159.344988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.353704] team0: Port device team_slave_1 added [ 159.381316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.391123] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.430169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.436412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.462009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.529588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.535849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.563812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.584994] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.591584] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.599301] device bridge_slave_0 entered promiscuous mode [ 159.632891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.642809] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.649824] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.656653] device bridge_slave_1 entered promiscuous mode [ 159.685980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.706706] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.733551] chnl_net:caif_netlink_parms(): no params data found [ 159.770026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.860927] device hsr_slave_0 entered promiscuous mode [ 159.866768] device hsr_slave_1 entered promiscuous mode [ 159.899998] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.914334] chnl_net:caif_netlink_parms(): no params data found [ 159.941082] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.948525] Bluetooth: hci0 command 0x0409 tx timeout [ 159.954472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.964419] team0: Port device team_slave_0 added [ 159.970373] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.977874] team0: Port device team_slave_1 added [ 159.991378] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.027248] Bluetooth: hci5 command 0x0409 tx timeout [ 160.029396] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.035977] Bluetooth: hci4 command 0x0409 tx timeout [ 160.045765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.056335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.082515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.093944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.100840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.126249] Bluetooth: hci3 command 0x0409 tx timeout [ 160.130714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.131692] Bluetooth: hci2 command 0x0409 tx timeout [ 160.146808] Bluetooth: hci1 command 0x0409 tx timeout [ 160.173410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.199530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.206525] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.213858] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.222973] device bridge_slave_0 entered promiscuous mode [ 160.230320] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.236652] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.243979] device bridge_slave_1 entered promiscuous mode [ 160.302287] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.322744] device hsr_slave_0 entered promiscuous mode [ 160.328951] device hsr_slave_1 entered promiscuous mode [ 160.335072] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.350304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.374643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.381124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.418794] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.425293] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.433040] device bridge_slave_0 entered promiscuous mode [ 160.446831] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.454326] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.461559] device bridge_slave_1 entered promiscuous mode [ 160.476097] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.483871] team0: Port device team_slave_0 added [ 160.489867] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.497759] team0: Port device team_slave_1 added [ 160.522683] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.531199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.557095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.570395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.576708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.602471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.613839] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.623962] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.641563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.660011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.668691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.676113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.684613] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.694433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.704166] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.710706] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.723896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.746166] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.753363] team0: Port device team_slave_0 added [ 160.765838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.781738] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.794768] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.802319] team0: Port device team_slave_1 added [ 160.816232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.824289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.832726] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.839255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.852068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.863178] device hsr_slave_0 entered promiscuous mode [ 160.868954] device hsr_slave_1 entered promiscuous mode [ 160.882310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.889350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.897946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.905454] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.911846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.924860] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.932941] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.940407] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.947838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.954070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.979824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.990738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.998796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.013510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.022337] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.029480] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.036142] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.061544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.068390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.094083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.109055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.118490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.126107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.139398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.160263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.168128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.175704] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.182073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.189041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.196814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.206419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.214363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.231162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.238531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.246250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.254906] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.261280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.268929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.276574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.287284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.296573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.332372] device hsr_slave_0 entered promiscuous mode [ 161.338489] device hsr_slave_1 entered promiscuous mode [ 161.344453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.353375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.360504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.368351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.378803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.399085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.419782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.427340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.434970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.442974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.450675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.459080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.466495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.488625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.495385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.495871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.511379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.521154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.532334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.541632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.549533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.558939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.571646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.582064] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.589181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.610135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.617757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.632578] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.653612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.664678] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.676202] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.685002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.692902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.702465] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.709398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.723425] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.732558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.741261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.749487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.771067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.788544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.799330] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.808650] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.828373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.835035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.848038] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.864513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.874329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.885237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.902647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.909672] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.931144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.945763] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.963538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.975311] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.992858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.005653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.018539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.026098] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.032474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.041483] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.048089] Bluetooth: hci0 command 0x041b tx timeout [ 162.054897] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.065363] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.071956] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.081113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.089893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.096812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.106319] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.113891] Bluetooth: hci4 command 0x041b tx timeout [ 162.121736] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.128226] Bluetooth: hci5 command 0x041b tx timeout [ 162.135245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.142770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.151502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.162334] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.168715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.175592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.182636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.189647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.197516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.205000] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.211370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.218315] Bluetooth: hci1 command 0x041b tx timeout [ 162.220106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.223555] Bluetooth: hci2 command 0x041b tx timeout [ 162.235877] Bluetooth: hci3 command 0x041b tx timeout [ 162.237484] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.247671] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.257492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.266450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.276528] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.285233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.296657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.304471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.312451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.320242] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.326562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.333686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.343546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.352187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.361513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.370168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.380059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.387893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.395517] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.401880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.409338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.417627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.425095] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.431457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.438787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.450053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.459955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.472626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.480745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.488044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.495609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.503430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.511792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.519414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.528013] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.535756] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.544489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.554599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.561605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.569638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.576438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.584499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.592488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.602751] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.612096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.625602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.636767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.648445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.656133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.664441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.672991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.680801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.689263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.696019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.704142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.713219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.722939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.733208] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.739685] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.746412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.755181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.762969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.770936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.779046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.786370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.795659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.804411] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.813414] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.822592] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.831043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.838805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.846150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.855837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.866652] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.874488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.882623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.890515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.898390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.905628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.913642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.921509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.929874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.936668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.944468] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.951617] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.958844] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.965783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.974457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.987615] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.993624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.003420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.012380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.020507] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.026894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.033684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.041543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.049467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.057903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.066433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.075973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.084421] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.090487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.100177] device veth0_vlan entered promiscuous mode [ 163.105880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.118117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.126215] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.132612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.142995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.150928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.158678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.168543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.179596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.189135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.199016] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.205572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.215755] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.222375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.234463] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.243361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.252360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.260596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.268511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.275889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.283400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.290789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.298271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.305118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.312027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.322356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.331669] device veth0_vlan entered promiscuous mode [ 163.345244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.352231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.361440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.369418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.376037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.384501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.394449] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.404772] device veth1_vlan entered promiscuous mode [ 163.410856] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.417661] device veth1_vlan entered promiscuous mode [ 163.423597] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.435948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.442911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.450935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.458437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.465870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.474936] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.483120] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.494216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.501311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.511829] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.522822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.530665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.538332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.548343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.562892] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.573670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.595781] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.603471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.613143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.623898] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.636966] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.642962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.660217] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.672164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.685622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.694023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.702322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.711954] device veth0_macvtap entered promiscuous mode [ 163.721229] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.733485] device veth0_macvtap entered promiscuous mode [ 163.740764] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.757880] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.770357] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.779074] device veth1_macvtap entered promiscuous mode [ 163.785168] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.801956] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.809680] device veth1_macvtap entered promiscuous mode [ 163.816182] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.826643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.835384] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.843257] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.850779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.857997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.865010] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.872682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.880642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.888855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.895513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.903808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.944370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.955360] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.965299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.975300] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.989407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.997574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.005625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.019083] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.025944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.034457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.045124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.055516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.065451] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.072924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.081120] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.091269] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.099011] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.105392] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.112034] Bluetooth: hci0 command 0x040f tx timeout [ 164.122067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.129819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.137676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.145197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.155386] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.165680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.177216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.187527] Bluetooth: hci5 command 0x040f tx timeout [ 164.192923] Bluetooth: hci4 command 0x040f tx timeout [ 164.199668] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.206532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.218088] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.228091] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.236189] device veth0_vlan entered promiscuous mode [ 164.248871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.259474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.267132] Bluetooth: hci3 command 0x040f tx timeout [ 164.270239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.272898] Bluetooth: hci2 command 0x040f tx timeout [ 164.280227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.286603] Bluetooth: hci1 command 0x040f tx timeout [ 164.296332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.305318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.313413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.321185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.329985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.337232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.354738] device veth1_vlan entered promiscuous mode [ 164.368830] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.390892] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.419990] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.435374] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.443862] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.454886] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.471187] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.480224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.493943] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.502451] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.512999] device veth0_macvtap entered promiscuous mode [ 164.521031] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.532691] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.540176] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.549427] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.555963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.563894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.573661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.581471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.589618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.597388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.604410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.613516] device veth0_vlan entered promiscuous mode [ 164.623021] device veth1_macvtap entered promiscuous mode [ 164.630892] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.642998] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.651736] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.666126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.674798] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.685943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.693585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.701415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.709020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.717861] device veth0_vlan entered promiscuous mode [ 164.726335] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.740690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.755948] device veth1_vlan entered promiscuous mode [ 164.763525] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.773094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.780456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.788489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.812701] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.821803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.834982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.845707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.855647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.865599] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.873144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.881226] device veth1_vlan entered promiscuous mode [ 164.887778] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.900377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.909505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.916519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.924386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.933994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.944279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.953449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.963312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.973518] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.980446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.994850] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.005178] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.013162] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.021257] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.028077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.035557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.043675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.054919] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.074639] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.090158] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.105473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.114260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:37:04 executing program 1: r0 = socket(0x2, 0x6, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 165.131298] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.158586] device veth0_macvtap entered promiscuous mode [ 165.164697] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.181627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.189232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.196578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.209348] audit: type=1400 audit(1599442624.536:9): avc: denied { create } for pid=7722 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 01:37:04 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10, 0x0}}], 0x1, 0x0) [ 165.238635] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.257392] device veth1_macvtap entered promiscuous mode [ 165.263444] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.278596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 01:37:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0x64010100}}) 01:37:04 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x107, 0x2, 0x0, 0xf00) [ 165.289552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.296633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.321396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.331107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 01:37:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) [ 165.341006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.351199] device veth0_vlan entered promiscuous mode [ 165.360445] device veth0_macvtap entered promiscuous mode [ 165.366486] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.405468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.426256] device veth1_vlan entered promiscuous mode [ 165.441532] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 01:37:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 165.467319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.484310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.501385] syz-executor.5 (7754) used greatest stack depth: 24720 bytes left [ 165.510720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.525248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.537824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.551881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.562281] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.570846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.579496] device veth1_macvtap entered promiscuous mode [ 165.585619] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.599736] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.607302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.614496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.622093] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.629826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.637241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.644834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.662168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.672162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.681561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.691312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.700450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.712092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.722252] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.729951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.739840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.751174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.763462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.780056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.791450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.802818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.812344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.822108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.831266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.841010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.850138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.859872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.870989] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.878271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.894874] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.902133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.914088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.924230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.935441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.944701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.955378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.964564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.974380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.983840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.993588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.003650] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.011191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.022961] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.030857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.039962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.049283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.062091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.078047] device veth0_macvtap entered promiscuous mode [ 166.084318] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.103519] device veth1_macvtap entered promiscuous mode [ 166.113447] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.128962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.152700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.165053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.176643] hrtimer: interrupt took 49063 ns [ 166.194299] Bluetooth: hci0 command 0x0419 tx timeout [ 166.194343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.210518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:37:05 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001500)=ANY=[@ANYBLOB="0100000000484367f769f49f08", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={r0}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001440)={r0, 0xf3, 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000023c0)={0x1, 'vlan1\x00', 0x2}, 0x18) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket(0x1f, 0x800, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0x40305839, &(0x7f0000000100)={0x100008003, 0x40000000, 0x2be20000}) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) r5 = openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f0000000180)=""/106) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000013c0)=ANY=[@ANYBLOB="0800000006cbf9aa0f0500"/20], &(0x7f0000001400)=0x14) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000014c0)=0xffffffffffffffff, 0x4) 01:37:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYBLOB="2319e75a7dc4cf4d026659b7c59ef5815f473312e3f65c6dd3b2eb33dfea19086933881267cc256fc3e9326f3be2665abeef07725a2865af22cc242df8a3b32411d4821a9b8ee37d668ca25e482bea8820175018e810e5ca77bc3c29cde9a0c4ad9f8e5f97a54cdc076e0d0d02a16342a2bc4cc489a9352be39fc5b26c9c40ed4d102a14158239bbbba1fa1b6d37f7dba8777d4c4cff89", @ANYRES32=r0], 0xfffffcbe) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x8) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816d2709aec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 01:37:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80) [ 166.221056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.248549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.261282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.276407] Bluetooth: hci4 command 0x0419 tx timeout [ 166.281666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.286215] Bluetooth: hci5 command 0x0419 tx timeout [ 166.296937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.306288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.325438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.335921] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.346991] Bluetooth: hci1 command 0x0419 tx timeout [ 166.352756] Bluetooth: hci2 command 0x0419 tx timeout [ 166.358679] Bluetooth: hci3 command 0x0419 tx timeout [ 166.370947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.385722] IPVS: sync thread started: state = MASTER, mcast_ifn = vlan1, syncid = 2, id = 0 [ 166.385740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.417400] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.424588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.441972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.451778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.465746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.475175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.485878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.495092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.504941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.515045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.525009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.534203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.544240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.554366] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.561771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.571593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.579898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:37:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x4}}, 0x1c, 0x0}}], 0x1, 0x200080c1) sendmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 166.757854] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.826280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:06 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="04000000", @ANYRES16=r0], 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x4000080) 01:37:06 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x4}, 0x10) 01:37:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x30, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}]}, 0x30}}, 0x0) 01:37:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000080)=0x8) 01:37:06 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_hwaddr=@link_local}) 01:37:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x78) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:37:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x18100, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 167.012502] IPVS: ftp: loaded support on port[0] = 21 01:37:06 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008180)=[{{&(0x7f0000002300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 01:37:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948008000000b00050001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 01:37:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)='\x00', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:37:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 01:37:06 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x20101, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0xffffbffe, 0x0) 01:37:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='w', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:37:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_mtu=0x531105}) 01:37:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) [ 167.261947] audit: type=1804 audit(1599442626.576:10): pid=7937 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir183287035/syzkaller.2pflAP/7/cgroup.controllers" dev="sda1" ino=15778 res=1 [ 167.300845] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:06 executing program 0: [ 167.325063] €Â: renamed from tunl0 [ 167.365820] IPVS: ftp: loaded support on port[0] = 21 [ 167.431450] audit: type=1400 audit(1599442626.646:11): avc: denied { ioctl } for pid=7887 comm="syz-executor.4" path="socket:[28172]" dev="sockfs" ino=28172 ioctlcmd=0x8923 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 01:37:06 executing program 4: 01:37:07 executing program 2: 01:37:07 executing program 3: 01:37:07 executing program 0: 01:37:07 executing program 5: 01:37:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe004000c, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b80), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:37:07 executing program 5: 01:37:07 executing program 1: 01:37:07 executing program 2: 01:37:07 executing program 0: 01:37:07 executing program 5: 01:37:07 executing program 3: 01:37:07 executing program 0: 01:37:07 executing program 3: 01:37:07 executing program 1: 01:37:07 executing program 2: 01:37:07 executing program 5: 01:37:08 executing program 4: 01:37:08 executing program 2: 01:37:08 executing program 5: 01:37:08 executing program 1: 01:37:08 executing program 0: 01:37:08 executing program 3: 01:37:08 executing program 4: 01:37:08 executing program 3: 01:37:08 executing program 0: 01:37:08 executing program 5: 01:37:08 executing program 3: 01:37:08 executing program 2: 01:37:08 executing program 1: 01:37:08 executing program 4: 01:37:08 executing program 5: 01:37:08 executing program 0: 01:37:08 executing program 2: 01:37:08 executing program 3: 01:37:08 executing program 0: 01:37:08 executing program 1: 01:37:08 executing program 4: 01:37:08 executing program 2: 01:37:08 executing program 5: 01:37:08 executing program 3: 01:37:08 executing program 0: 01:37:08 executing program 1: 01:37:08 executing program 2: 01:37:08 executing program 4: 01:37:08 executing program 5: 01:37:08 executing program 3: 01:37:08 executing program 0: 01:37:08 executing program 1: 01:37:08 executing program 4: 01:37:08 executing program 2: 01:37:08 executing program 5: 01:37:08 executing program 3: 01:37:08 executing program 0: 01:37:08 executing program 1: 01:37:08 executing program 0: 01:37:08 executing program 1: 01:37:08 executing program 3: 01:37:08 executing program 5: 01:37:08 executing program 2: 01:37:08 executing program 4: 01:37:08 executing program 0: 01:37:08 executing program 5: 01:37:08 executing program 1: 01:37:08 executing program 3: 01:37:08 executing program 2: 01:37:08 executing program 4: 01:37:08 executing program 3: 01:37:08 executing program 1: 01:37:08 executing program 4: 01:37:08 executing program 3: 01:37:08 executing program 0: 01:37:08 executing program 5: 01:37:08 executing program 2: 01:37:08 executing program 2: 01:37:08 executing program 3: 01:37:08 executing program 5: 01:37:08 executing program 1: 01:37:08 executing program 2: 01:37:08 executing program 4: 01:37:08 executing program 0: 01:37:08 executing program 5: 01:37:08 executing program 3: 01:37:08 executing program 4: 01:37:08 executing program 1: 01:37:08 executing program 0: 01:37:08 executing program 1: 01:37:08 executing program 4: 01:37:08 executing program 3: 01:37:08 executing program 2: 01:37:08 executing program 5: 01:37:08 executing program 0: 01:37:08 executing program 4: 01:37:08 executing program 1: 01:37:08 executing program 2: 01:37:08 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0xb, 0x0, &(0x7f0000002180)) 01:37:08 executing program 5: 01:37:08 executing program 0: 01:37:08 executing program 4: 01:37:08 executing program 1: 01:37:08 executing program 5: 01:37:08 executing program 0: 01:37:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) shutdown(r0, 0x1) 01:37:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 01:37:09 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x2001, &(0x7f0000000080)={0x0, 0x0, 0x14, "8e58b78d5b2df1df849df9d5d33d2dee22ccda41"}, 0x1c) 01:37:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100)={0x0, 0x2, "52eb"}, &(0x7f0000000200)=0xa) 01:37:09 executing program 0: 01:37:09 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:37:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) 01:37:09 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8006, &(0x7f0000000240), &(0x7f0000000380)=0x8) 01:37:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="10024e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f228a9aa1c5"], 0xa0) 01:37:09 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="10024e20ac1400aa00000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009a2b4e14c90d"], 0xa0) 01:37:09 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setgroups(0x2ca, &(0x7f0000000000)) setgroups(0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x2f00) 01:37:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000700), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000500)="8e", 0x1}], 0x1}, 0x0) 01:37:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000ffff000001000000", @ANYRES32, @ANYRES32=r0], 0x2c}, 0x0) 01:37:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x18c, 0x0, 0x0) 01:37:09 executing program 4: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1202, &(0x7f0000000000)=ANY=[], 0x8) 01:37:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="10024e2100"/136, @ANYRES32=0x0, @ANYBLOB="0002"], 0xa0) 01:37:09 executing program 2: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) msync(&(0x7f0000860000/0x600000)=nil, 0x600000, 0x2) mlock(&(0x7f0000a53000/0x1000)=nil, 0x1000) setitimer(0x0, 0x0, &(0x7f0000b1bfe0)) 01:37:09 executing program 3: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000200)=ANY=[@ANYBLOB="0004c2"], 0x28) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000300)='Y', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f00000000c0)="abc85b54359057e844a612d786f4a5b4cb28c261c832ca647782c47874120627c4f6236250605dc594de0d41c0e81dc607c8fa074854dcad587903171cfc2a3e7ecd46dec45b0a0229189218734b24d928af0fc20eb318e3b5ad1a7c277e390bb014c5a05960634f7c1591757a837761d0ac76da025f26f832b510a28e4ad2f10000000000000001d013ff616acfc18dac73874d718277ac49f83149508953d4c62f7d0a0ac4ac723462ae12442e9402474f9227029d18b0c7a5e489125bd4624025d3b05c0646bfd6f20b14a492287ea7d039d2b3ed5969fdaf87a0229b594cf987", 0xe2, 0x0, &(0x7f00000001c0)=@un=@abs={0x8}, 0x8) 01:37:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0xc0, 0x0, 0x0) 01:37:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x30, &(0x7f0000000100), &(0x7f0000000000)=0x10) 01:37:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x8c) 01:37:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000100), 0x4) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 169.965992] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 01:37:09 executing program 4: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x27, &(0x7f0000000380)={0x0, 0x0, 0x12}, 0x10) 01:37:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x23, 0x0, &(0x7f0000000000)=@in6={0xffffffffffffff27, 0x1c, 0x1}, 0x1c) 01:37:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/19, 0x13}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/90, 0x5a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0057f) shutdown(r2, 0x0) r4 = dup2(r3, r2) shutdown(r4, 0x0) 01:37:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) 01:37:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x7, &(0x7f0000000000)=ANY=[], 0x8f) 01:37:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000240)="e1", 0x1}], 0x1, &(0x7f00000015c0)=[{0xc}, {0xc}], 0x18}, 0x0) 01:37:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000180), 0x98) 01:37:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x17, &(0x7f00000000c0), 0x14) 01:37:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 01:37:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="8b38a483ff1f093f66ec792bf20d46ec98ac54dc0f16dca2b5fa10ea448469b09fba119e6222286f5739339410fc26f7a6537c58f4fda4078971ae1eff64528ca10eb230f9e73e6354c5d476ffe84bed2c", 0x51}, {&(0x7f00000001c0)="d0c7d9935015795b7c36af34d740de5ccfc68f9ba277bc0d4e4814ff6607627983ea3062aa664c15ddf1532ae86da8f9bbc0e774c8792f7574b68c545ed36c0fa4f3d73a99648284ba00f7ef1ab352eb90201b227ce8c09eafe380860f1920686511aaf19450f6991d9f94d6722393a26d307bd1677a1c82b2e5c8c445a18e7518087b5fd3c5b00649ecdc113bb77def803b13a3e8a727ac00e273025f9eb8db5c6fbe072c3525f76b53f2e095fd13f2f737b5ac8e58e1b702e5749fb614fce31b4f4d60ae", 0xc5}, {&(0x7f00000003c0)="685f62b7901aa70367372c7576e582c1cbdb5a46e806a7bcd29184b3a97c502e3d9ad3d4c615ab7064033a0b889521460d9ba51f1f3d9635dc9bc5b4c1733a4e79d68aa0141d25bd679f997c3b4aa4976466f3afd7d790b4d9c4ed8a3705b3ed42564c32b7629a661302f43ef3288f152130e99d74b548750674fc8e3f1b23ccc0faa7dfc1b6e9bdfea34385912aa1c809778ac245fc8d4f761a5d485830f0b8492d44871fe86c003c050b3aec902b0935223966c912eca61276f7634972306f7c06d77e2e7577d722c3d18489c6e9929825f327b72de25bf814e44d9433194c449d12f2025587d90b0720ab741f", 0xee}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)}], 0x5, &(0x7f0000001580)=[@prinfo={0x14, 0x84, 0x7, {0x1, 0x7fff}}, @prinfo={0x14, 0x84, 0x7, {0x2, 0x80}}, @authinfo={0x10, 0x84, 0x8, {0x6}}, @authinfo={0x10, 0x84, 0x8, {0x2}}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @authinfo={0x10, 0x84, 0x8, {0x401}}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x90, 0x4}, 0x8) dup2(r0, r1) 01:37:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1c4e210000000000000000000000000000ffff"], 0x98) 01:37:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setstatus(r0, 0x4, 0x10040) shutdown(r0, 0x0) 01:37:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 01:37:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003780)=[@prinfo={0x14, 0x84, 0x7, {0x1}}], 0x14}, 0x85) 01:37:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f0000004440)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1, &(0x7f00000044c0)=[@authinfo={0x10}], 0x10}, 0x0) 01:37:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3ff}, 0x14) 01:37:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 01:37:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:37:10 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x8007, &(0x7f0000000180)={0x0, 0x0, 0xc, "0f4297f649d081eb4d6eddb8"}, 0x14) 01:37:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3ff}, 0x14) 01:37:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x4200}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)="c5", 0x1}], 0x1}, 0x0) 01:37:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[{0xc}], 0xc}, 0x0) 01:37:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 01:37:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000100), 0x4) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 01:37:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="3be13daad6c624d5cc3594bbf08999a863e046fef818b8e103d7fc3cae44a72abf694634091718b64bb03d877f3a54ab52e7a0f47cad48897031d1c3ea4255a7867e2bb82a1240f6479c6c725952ab7774c81b34d354ab19df5fcde9900029c310300d6feb1317cac9a5428ba743f53213a90cb33ee191baf229a1fadf75e022c29b7fd04e1f2c21d91dc56a377abad30fd4cff1189b8464896427f0914927096e97135afab9543adc54cdd2866daa88b7d9b26cceaf206a95d54e4b1369ca092904e292525467ce13dc1ae85557f702f6e308bd0d0f8141a0a2cf3b923d806431c90574ab3e88", 0xe7}, {&(0x7f0000000200)="dc3b31cdc49a23077243113163e3c774aa8f4c24d42d75a534ec8031a2fe5be1bd1cec0ba5879bc024cfea6c74fb57ff57a0ce3ceecc262057938f53ab78f5e8c9100d1b4fdd8ed17a", 0x49}, {&(0x7f0000000340)="0e7b7a2daf02f82d50693d1ad40156924b37569292b16ed9f4fabb58aca12a5dfbc85a15a46078228a0449a2eca4a2e62292d1b52cb2c84e9a32ae3b6627d902291adda28b1da7d1697ba10647291578d51f9fb841a4a9830769ad642a32b41f9a666f93ebbe997918cec806abf7a6c12e65c88243129e9f3af99a46ebddc0d6f4b66a4905f7bd29a7855277de2dcca774dd320eeee79d517c8389d15e84df5c65290164f2a293ce2749ee7100814ecd6cad10a5adc60f7345f602749b7fb366ad70ad5dcba073335dd8ad92352b8fe654cee4d6a04f0ab41dd55f6d201fce5472672f48b0fb7a87bc", 0xe9}, {&(0x7f0000000440)="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", 0xe80}], 0x4, &(0x7f0000001440)=[{0xc}, {0xc}, {0x10, 0x0, 0x0, "10"}], 0x28}, 0x0) 01:37:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x24, &(0x7f0000000100)={0x80000000001c00}, &(0x7f0000000180)=0xe9) 01:37:10 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780df) mlockall(0x2) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ae2000/0x3000)=nil, 0x3000, 0x4, 0x12, r1, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x3) 01:37:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000002640)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000040), &(0x7f00000001c0)=0x94) 01:37:10 executing program 1: setuid(0xee01) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r1, 0xffff, 0x10000, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r1, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 01:37:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getpeername(r0, 0x0, &(0x7f0000000ac0)) 01:37:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) r1 = fcntl$getown(r0, 0x3) setpgid(0x0, r1) 01:37:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)='q', 0x1}], 0x1, &(0x7f0000000380)=[{0xc}], 0xc}, 0x0) 01:37:10 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e278063) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendfile(r4, r3, 0x0, 0x0) dup2(r3, r4) execve(0x0, 0x0, 0x0) 01:37:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x1, "d4"}, 0x9) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) 01:37:10 executing program 3: open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES32=r1], 0x3ef) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 01:37:10 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 01:37:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000000)=ANY=[@ANYRES32], 0x3ef) 01:37:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:37:10 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="8202ad4fac"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f0000000340), &(0x7f0000000380)=0x1e0) 01:37:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x81}, 0xa0) 01:37:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)="8b", 0x1}], 0x1, &(0x7f0000001580)=[@prinfo={0x14}], 0x14}, 0x0) 01:37:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000340)=0xa0) 01:37:10 executing program 1: socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000140)='6', 0x1, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16=r0], 0x3ef) 01:37:10 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e5"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs, 0x10) listen(r0, 0x0) r1 = socket(0x2, 0x10000001, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) write(r1, &(0x7f0000000080)="c0", 0x1) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0xa, 0x0}, 0x180) 01:37:10 executing program 2: clock_nanosleep(0x0, 0x1, &(0x7f0000000080)={0x8000}, &(0x7f0000000180)) execve(0x0, 0x0, 0x0) 01:37:10 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 01:37:10 executing program 3: socket$inet6_sctp(0x1c, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x2, 0x10000001, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000180)="d7", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES64=r0], 0x3ef) 01:37:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000500)={0xb, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 01:37:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 01:37:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000700), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000f40)="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", 0xb44}], 0x1}, 0x0) 01:37:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) r1 = fcntl$getown(r0, 0x3) setpgid(0x0, r1) 01:37:10 executing program 2: munmap(&(0x7f0000e95000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) mmap(&(0x7f0000c88000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 01:37:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000280)=ANY=[], 0x9c) 01:37:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) 01:37:10 executing program 4: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000100), 0x8) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="119bed70fd", 0x5}], 0x1}, 0x0) 01:37:10 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 01:37:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB="b511ca1d57a24500e1d5dea0405024a8a29e7b01b2999b372c7982af1531e2121c13b9d99449bce97e03c9233da56d3ce9058703c85ae9c8a01079f8715d7a4c8a789942bf64eaae56203be4"], 0x102) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c000240"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 01:37:10 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 01:37:10 executing program 4: socket(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) 01:37:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x89}, 0xa0) 01:37:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 01:37:10 executing program 2: 01:37:10 executing program 5: r0 = socket(0x1d, 0x80002, 0x2) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 171.601023] autofs4:pid:8438:autofs4_fill_super: called with bogus options [ 171.612156] audit: type=1804 audit(1599442630.936:12): pid=8439 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir966675415/syzkaller.hF5ASQ/34/cgroup.controllers" dev="sda1" ino=15814 res=1 01:37:11 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {r0}}, 0x0) 01:37:11 executing program 5: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000020", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 01:37:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x3c}}, 0x0) [ 171.679594] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 01:37:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xd, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x32, 0xfa, 0x8}, 0x20) 01:37:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf033a27f789014200bcd9b4df523db7aa74aa3bb51eee55623bca6d556cc2b10b20c7a02492a2e1db85b0633f4a0da1705e53b1d0bdfa87d99538f9e1b32c09d3fff362e69c350318"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:37:11 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r3}], 0x2, 0x0, 0x0, 0x0) 01:37:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000069f2ffff0000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {}, {0xf, 0xc}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xffffa88f) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) keyctl$revoke(0x3, 0x0) [ 171.812668] device vxlan0 entered promiscuous mode 01:37:11 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x200115bc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 171.855834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:37:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='geneve1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/211, 0xd3}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14, 0x1, 0x24, 0x1104}}], 0x18}}], 0x300, 0x0) 01:37:11 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="a87709c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) [ 171.938230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:37:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:37:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @local}]}}}]}, 0x3c}}, 0x0) 01:37:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x7) setuid(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:37:11 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000000)=""/165, 0x32, 0xa5, 0x8}, 0x20) 01:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x60, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x60}}, 0x0) 01:37:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') mknod$loop(&(0x7f0000000000)='./bus\x00', 0x2000, 0x0) [ 172.267020] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:37:12 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'ip6_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, &(0x7f00000026c0)=[{0x0}, {&(0x7f0000001240)="f9", 0x1}], 0x2}}], 0x1, 0x0) 01:37:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000180)) 01:37:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={r1}, 0x10) 01:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x60, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x60}}, 0x0) 01:37:12 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 01:37:12 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x0, &(0x7f00000005c0)={0x0, 0x30}) 01:37:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) 01:37:12 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='dmask=00000000000000000000007,nodots,dots,nfs=nostale_ro,']) 01:37:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}], 0x1}}], 0x2, 0x0, 0x0) 01:37:12 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='dmask=0']) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 01:37:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b40)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:37:12 executing program 3: socket(0x10, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) r0 = socket(0x10, 0x80002, 0x9) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) [ 173.061085] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:37:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) [ 173.106115] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:37:12 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:37:12 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 173.165210] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 01:37:12 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) 01:37:12 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="14000200ff0200000000000000148eed26aa"], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:37:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 173.265984] audit: type=1800 audit(1599442632.587:13): pid=8623 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15819 res=0 [ 173.282699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=8628 comm=syz-executor.4 [ 173.359634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=8641 comm=syz-executor.4 [ 173.389827] audit: type=1800 audit(1599442632.717:14): pid=8623 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15819 res=0 01:37:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x24, r3, 0x4daeab3cbf8e182b, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}}, 0x0) 01:37:12 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r2, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) [ 173.475888] device bond1 entered promiscuous mode 01:37:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000000)='B', 0x1}, {0x0}], 0x2, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0xd, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 01:37:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1b}]}, 0x1c}}, 0x0) 01:37:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003b80)=ANY=[@ANYBLOB="f0"], 0x1020}}], 0x2, 0x0) 01:37:12 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000914"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 01:37:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 173.579016] print_req_error: I/O error, dev loop0, sector 0 [ 173.584964] print_req_error: I/O error, dev loop0, sector 0 [ 173.591024] Buffer I/O error on dev loop0, logical block 0, async page read [ 173.598866] print_req_error: I/O error, dev loop0, sector 0 [ 173.604687] Buffer I/O error on dev loop0, logical block 0, async page read 01:37:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 173.624879] bond1: making interface veth3 the new active one [ 173.640160] device veth3 entered promiscuous mode [ 173.652287] audit: type=1400 audit(1599442632.977:15): avc: denied { name_bind } for pid=8706 comm="syz-executor.5" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 01:37:13 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 01:37:13 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000800000f30660fc773edd9e0f4f23e7ef0f65316f2f2b8e31c66b8bc3e6c8166efbafc0c66b9670800000f32ee74e0bad004b000ee0fc7a20000", 0x45}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 173.684878] bond1: Enslaving veth3 as an active interface with an up link [ 173.704725] bond1 (unregistering): Releasing backup interface veth3 [ 173.727752] device veth3 left promiscuous mode [ 173.744680] audit: type=1400 audit(1599442632.997:16): avc: denied { node_bind } for pid=8706 comm="syz-executor.5" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 173.777512] bond1 (unregistering): Released all slaves 01:37:13 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}}, 0x0) [ 173.848592] audit: type=1400 audit(1599442633.007:17): avc: denied { name_connect } for pid=8706 comm="syz-executor.5" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 01:37:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)=ANY=[], &(0x7f0000000180)=0x8) 01:37:13 executing program 2: ppoll(&(0x7f0000000100)=[{}], 0x300, &(0x7f0000000180), 0x0, 0x0) 01:37:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0)=ANY=[@ANYBLOB="001c4e20000000000000000000004a"], 0xc4) 01:37:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x3, 0x0, [{0x6000, 0xdc, &(0x7f0000000240)=""/220}, {0x5000, 0xc2, &(0x7f0000000000)=""/194}, {0x0, 0x0, 0x0}]}) 01:37:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 01:37:13 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0)=0x5, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 01:37:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900727f", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) 01:37:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 01:37:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000040)='N', 0x1}], 0x1, &(0x7f0000000600)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x38}, 0x0) 01:37:13 executing program 5: socket(0x2, 0x10000001, 0x0) socket(0x2, 0x10000001, 0x0) r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16=r0], 0x3ef) 01:37:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@authinfo={0x10}], 0x10}, 0x2010d) 01:37:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0xb, &(0x7f0000000000), 0x84) 01:37:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 01:37:13 executing program 2: 01:37:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 01:37:13 executing program 0: 01:37:13 executing program 3: 01:37:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000040)="b3", 0x1, 0x20181, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 01:37:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="8b38a483ff1f093f66ec792bf20d46ec98ac54dc0f16dca2b5fa10ea448469b09fba119e6222286f5739339410fc26f7a6537c58f4fda4078971ae1eff64528ca10eb230f9e73e6354c5d476ffe84bed2c78db41ace5478032f92b70838255c20ce6b150a42726719f52e098", 0x6c}, {&(0x7f00000001c0)="d0c7d9935015795b7c36af34d740de5ccfc68f9ba277bc0d4e4814ff6607627983ea3062aa664c15ddf1532ae86da8f9bbc0e774c8792f7574b68c545ed36c0fa4f3d73a99648284ba00f7ef1ab352eb90201b227ce8c09eafe380860f1920686511aaf19450f6991d9f94d6722393a26d307bd1677a1c82b2e5c8c445a18e7518087b5fd3c5b00649ecdc113bb77def803b13a3e8a727ac00e273025f9eb8db5c6fbe072c3525f76b53f2e095fd13f2f737b5ac8e58e1b702e5749fb614fce31b4f4d60ae", 0xc5}, {&(0x7f00000003c0)="685f62b7901aa70367372c7576e582c1cbdb5a46e806a7bcd29184b3a97c502e3d9ad3d4c615ab7064033a0b889521460d9ba51f1f3d9635dc9bc5b4c1733a4e79d68aa0141d25bd679f997c3b4aa4976466f3afd7d790b4d9c4ed8a3705b3ed42564c32b7629a661302f43ef3288f152130e99d74b548750674fc8e3f1b23ccc0faa7dfc1b6e9bdfea34385912aa1c809778ac245fc8d4f761a5d485830f0b8492d44871fe86c003c050b3aec902b0935223966c912eca61276f7634972306f7c06d77e2e7577d722c3d18489c6e9929825f327b72de25bf814e44d9433194c449d12f2025587d90b0720ab741f", 0xee}, {&(0x7f00000004c0)="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", 0xee6}], 0x4}, 0x0) 01:37:13 executing program 0: 01:37:13 executing program 3: 01:37:13 executing program 5: 01:37:13 executing program 1: 01:37:13 executing program 4: 01:37:13 executing program 0: 01:37:13 executing program 3: 01:37:13 executing program 0: 01:37:13 executing program 5: 01:37:14 executing program 4: 01:37:14 executing program 1: 01:37:14 executing program 2: 01:37:14 executing program 3: 01:37:14 executing program 0: 01:37:14 executing program 1: 01:37:14 executing program 5: 01:37:14 executing program 2: 01:37:14 executing program 3: 01:37:14 executing program 4: 01:37:14 executing program 2: 01:37:14 executing program 0: 01:37:14 executing program 1: 01:37:14 executing program 4: 01:37:14 executing program 5: 01:37:14 executing program 2: 01:37:14 executing program 3: 01:37:14 executing program 1: 01:37:14 executing program 0: 01:37:14 executing program 4: 01:37:14 executing program 5: 01:37:14 executing program 2: 01:37:14 executing program 3: 01:37:14 executing program 1: 01:37:14 executing program 0: 01:37:14 executing program 5: 01:37:14 executing program 4: 01:37:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:37:14 executing program 3: 01:37:14 executing program 0: 01:37:14 executing program 1: 01:37:14 executing program 5: 01:37:14 executing program 4: 01:37:14 executing program 3: 01:37:14 executing program 5: 01:37:14 executing program 0: 01:37:14 executing program 1: 01:37:14 executing program 2: 01:37:14 executing program 0: 01:37:14 executing program 4: 01:37:14 executing program 3: 01:37:14 executing program 5: 01:37:14 executing program 2: 01:37:14 executing program 3: 01:37:14 executing program 1: 01:37:14 executing program 4: 01:37:14 executing program 5: 01:37:14 executing program 0: 01:37:14 executing program 3: 01:37:14 executing program 1: 01:37:14 executing program 5: 01:37:14 executing program 2: 01:37:14 executing program 4: 01:37:14 executing program 0: 01:37:14 executing program 5: 01:37:14 executing program 2: 01:37:14 executing program 3: 01:37:14 executing program 4: 01:37:14 executing program 1: 01:37:14 executing program 2: 01:37:14 executing program 0: 01:37:14 executing program 5: 01:37:14 executing program 4: 01:37:14 executing program 3: 01:37:14 executing program 0: 01:37:14 executing program 2: 01:37:14 executing program 1: 01:37:14 executing program 4: 01:37:14 executing program 3: 01:37:14 executing program 0: 01:37:14 executing program 5: 01:37:14 executing program 1: 01:37:14 executing program 2: 01:37:14 executing program 3: 01:37:14 executing program 4: 01:37:14 executing program 0: 01:37:14 executing program 5: 01:37:14 executing program 1: 01:37:14 executing program 2: 01:37:14 executing program 3: 01:37:14 executing program 4: 01:37:14 executing program 0: 01:37:14 executing program 3: 01:37:14 executing program 5: 01:37:14 executing program 1: 01:37:14 executing program 4: 01:37:14 executing program 2: 01:37:14 executing program 0: 01:37:14 executing program 3: 01:37:14 executing program 1: 01:37:14 executing program 2: 01:37:14 executing program 3: 01:37:14 executing program 5: 01:37:14 executing program 4: 01:37:15 executing program 0: 01:37:15 executing program 4: 01:37:15 executing program 2: 01:37:15 executing program 5: 01:37:15 executing program 1: 01:37:15 executing program 3: 01:37:15 executing program 0: 01:37:15 executing program 1: 01:37:15 executing program 2: 01:37:15 executing program 0: 01:37:15 executing program 4: 01:37:15 executing program 3: 01:37:15 executing program 5: 01:37:15 executing program 4: 01:37:15 executing program 3: 01:37:15 executing program 5: 01:37:15 executing program 2: 01:37:15 executing program 0: 01:37:15 executing program 1: 01:37:15 executing program 3: 01:37:15 executing program 5: 01:37:15 executing program 4: 01:37:15 executing program 2: 01:37:15 executing program 1: 01:37:15 executing program 0: 01:37:15 executing program 5: 01:37:15 executing program 3: 01:37:15 executing program 4: 01:37:15 executing program 2: 01:37:15 executing program 1: 01:37:15 executing program 0: 01:37:15 executing program 5: 01:37:15 executing program 3: 01:37:15 executing program 0: 01:37:15 executing program 4: 01:37:15 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1, 0x0, 0x0) 01:37:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x8a, 0x5}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 01:37:15 executing program 2: 01:37:15 executing program 4: 01:37:15 executing program 3: 01:37:15 executing program 0: 01:37:15 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x1, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000003c0)='?', 0x1}], 0x1) 01:37:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x120, 0x0) 01:37:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="50200000914362f6e9a5d0cb6b1427c95fb08a9b5ec12bf5de58aeef", @ANYRES16=r0, @ANYBLOB="010027bd7000fbdbdf2501000000080001000300000008000200010000000cc00b800500030005000000080002000200000008000200f3ffffff070002"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x48080) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) 01:37:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)) 01:37:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x3c}}, 0x0) 01:37:15 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x68) [ 176.166586] ALSA: mixer_oss: invalid OSS volume '?' 01:37:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000a40)={&(0x7f0000000140)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) r2 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x6, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0x49000000}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 01:37:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 01:37:15 executing program 0: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x801, &(0x7f00000000c0)=0x0) r3 = eventfd(0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 01:37:15 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) [ 176.339924] Cannot find set identified by id 0 to match [ 176.366875] Cannot find set identified by id 0 to match 01:37:15 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r0, r0}, &(0x7f0000000340)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000180)={'blake2b-512\x00'}}) 01:37:15 executing program 3: clone(0x4308980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x0, 0x290, 0x290, 0x180, 0x0, 0x288, 0x380, 0x380, 0x288, 0x380, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, [], [], 'netpci0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x9}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x68}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x108, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 176.568831] ip6t_rpfilter: unknown options encountered [ 176.599346] could not allocate digest TFM handle blake2b-512 [ 176.683566] could not allocate digest TFM handle blake2b-512 01:37:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c00dc1512a9feefa9824b1c1fd005998c2872db1a5d227a999fcde58e2400b86c5b506106bf61fda38a9b8e7e60df63e7e215ae67a7d8cf321b8582bcf59ff70f8cd6c3db9f3d5f2de4b6e38ffd5544a5b57d095c4a05fee6a23dfa6a2b3023271983a41c6ac354cd667f3476adce263bc710cfebb9a623b80547dc22a21b36a585deb9fac6b7de9c7bb05442fb"]) [ 176.890717] print_req_error: I/O error, dev loop1, sector 0 [ 176.902289] EXT4-fs (loop1): Unrecognized mount option "g§ØÏ2…‚¼õŸ÷ŒÖÃÛŸ=_-ä¶ãýUD¥µ} \Jþæ¢=új+0#'ƒ¤jÃTÍf4v­Î&;ÇÏ" or missing value [ 176.943817] EXT4-fs (loop1): failed to parse options in superblock: g§ØÏ2…‚¼õŸ÷ŒÖÃÛŸ=_-ä¶ãýUD¥µ} \Jþæ¢=új+0#'ƒ¤jÃTÍf4v­Î&;ÇÏ [ 177.012268] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 177.028583] EXT4-fs (loop1): invalid inodes per group: 242029655 [ 177.028583] 01:37:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 01:37:16 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB]) 01:37:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 01:37:16 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000440)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74e6a1a4a1a6612709bc91eee952ffe764e756c24684daa0fc323ecabc212d50", "50900c0a5507f8c7e7a8ced382a7d05c", {"76c1a9335f03d4b2e92ad015c0538d43", "eacd3f8969e313e958ac129adbc2eb5a"}}}}}}}, 0x0) 01:37:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000300)=0x8, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto(r0, &(0x7f0000000340)="28deab61d92f866f734abbfbbea6c2a08bf79a72e9ed29c35e90e92dc3832bccfa0d3d546439b97636b8ab30c5d250ec6f232e", 0x33, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000000)={0x7, &(0x7f0000000240)=[{}, {@none}, {}, {@none}, {@none}, {@fixed}, {}]}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 177.143525] EXT4-fs (loop1): Unrecognized mount option "g§ØÏ2…‚¼õŸ÷ŒÖÃÛŸ=_-ä¶ãýUD¥µ} \Jþæ¢=új+0#'ƒ¤jÃTÍf4v­Î&;ÇÏ" or missing value [ 177.156271] EXT4-fs (loop1): failed to parse options in superblock: g§ØÏ2…‚¼õŸ÷ŒÖÃÛŸ=_-ä¶ãýUD¥µ} \Jþæ¢=új+0#'ƒ¤jÃTÍf4v­Î&;ÇÏ [ 177.178317] EXT4-fs (loop1): invalid inodes per group: 242029655 [ 177.178317] 01:37:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000f00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/116, 0x74) [ 177.221486] print_req_error: I/O error, dev loop1, sector 24 [ 177.249936] 9pnet: Insufficient options for proto=fd [ 177.257740] device geneve2 entered promiscuous mode [ 177.261347] dccp_invalid_packet: P.Data Offset(0) too small 01:37:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="c800000010001fff000000000400ffffffffff9e", @ANYRES32, @ANYBLOB="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"], 0xc8}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x249, 0x186) 01:37:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x508}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x5ebf15ff9110b791, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) 01:37:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) [ 177.314588] dccp_invalid_packet: P.Data Offset(0) too small 01:37:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) 01:37:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000380)) [ 177.429316] device geneve2 entered promiscuous mode 01:37:16 executing program 1: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 01:37:16 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) exit(0x0) pread64(r0, 0x0, 0x0, 0x0) 01:37:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 01:37:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x4a6420, &(0x7f0000000200)=ANY=[]) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/28) 01:37:16 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000000)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@index_on='index=on'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}, 0x22}], 0x25}) [ 177.566237] hub 9-0:1.0: USB hub found [ 177.589221] hub 9-0:1.0: 8 ports detected [ 177.644360] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value [ 177.673369] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value 01:37:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='w', 0x1}], 0x1}, 0x20008080) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xf0ff7f}}, 0x0) 01:37:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)) 01:37:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x4a6420, &(0x7f0000000200)=ANY=[@ANYBLOB='size=0']) 01:37:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0x2}}]}}]}, 0x3c}}, 0x0) 01:37:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 01:37:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:37:17 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r5, 0x0) [ 178.062707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 01:37:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:37:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x44}}, 0x0) [ 178.104401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.129833] audit: type=1804 audit(1599442637.457:18): pid=9219 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir288401438/syzkaller.LwEimS/74/bus" dev="sda1" ino=15864 res=1 01:37:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) 01:37:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x12f) 01:37:17 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x1000000000000009, 0x5}) 01:37:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)) [ 178.215025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.225047] audit: type=1804 audit(1599442637.497:19): pid=9219 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir288401438/syzkaller.LwEimS/74/bus" dev="sda1" ino=15864 res=1 01:37:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1100}, {}, {0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 178.273567] audit: type=1804 audit(1599442637.497:20): pid=9219 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir288401438/syzkaller.LwEimS/74/bus" dev="sda1" ino=15864 res=1 01:37:17 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000680)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) 01:37:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x7}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) 01:37:17 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000640), 0x0}}], 0x58}, 0x0) [ 178.324274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.343534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:37:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x5) 01:37:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) [ 178.415128] atomic_op ffff888085dc5380 conn xmit_atomic (null) [ 178.446959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770403003f0020000000002000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 178.515464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:37:17 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 178.557912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x7, 0x1, &(0x7f0000000b00)={0x0, 0x989680}, 0x0) 01:37:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010000104500300"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x4000000) 01:37:18 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX]) 01:37:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007006e6174"], 0xc0}}, 0x0) 01:37:18 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r2, &(0x7f00000002c0)=""/61, 0x18) 01:37:18 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a0, &(0x7f0000000000)={"2e256400009df20080770100016c6000"}) 01:37:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @rand_addr, 0x0, 0x3, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 01:37:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="30000000000000008400000001000000ff0000000063"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 179.516351] device geneve2 entered promiscuous mode 01:37:18 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x25, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:37:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 01:37:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x89, 0x1, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006d, 0x0) 01:37:18 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 01:37:18 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000019c0)={&(0x7f0000000500)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000540)=""/176, 0xb0}], 0x1, &(0x7f0000002300)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000001880), 0x0}}], 0x58}, 0x0) 01:37:18 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000004"], 0x68) 01:37:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0xfed3) 01:37:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, 0x0}, 0x12f) 01:37:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x77359400}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) [ 179.635644] new mount options do not match the existing superblock, will be ignored [ 179.664130] new mount options do not match the existing superblock, will be ignored 01:37:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000340)=0x8) 01:37:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a8d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000180)) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x20000000}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0), 0x0, 0x0, 0x0) 01:37:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x568, 0x508}}], 0xf, 0x6, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="91b7000000000000200041"], 0x14}}, 0x0) 01:37:19 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @pid}, @typed={0x4}, @generic="c7"]}]}, 0x24}], 0x1}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {@in=@private, 0x0, 0x6c}, @in6, {}, {0xfffffffffffffffd}, {}, 0x2, 0x0, 0xa, 0x0, 0x0, 0x40}, 0x0, 0x5}}, 0xf8}, 0x8}, 0x44000) r4 = dup3(r3, r2, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="40000000140021010000000000000000020000", @ANYRES32=r6, @ANYBLOB="1400020000000000000000000200ffffac1414001400080000020000000000000000ffffac1414aa3610a34fbee3ab48a5cba61ef5e7b8728930ec7a6c6effc3bc140426249926e0fae9e507568955be41e56a0c8f91d8e7ead808e965c99dcfd2748b143d328fe8bee837ad0f48a5631364b3e1f551994368b2e59f250de2c9ff275af3714323e062bead442d6c592477c32ba08d5974c15d9d4d042ec7c11efb531fcd1d8d332b72259384a6e8940c634e2e662f1c495da2a067f195a344f4c583aa85fd5dc808f9ee95cb"], 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@deltclass={0x78, 0x29, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff3, 0x3}, {0x2}, {0xd, 0xffff}}, [@tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x0, 0x81}}, @tclass_kind_options=@c_ingress={0xc, 0x1, 'ingress\x00'}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x24, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x1}, @TCA_QFQ_LMAX={0x8, 0x2, 0xcb}, @TCA_QFQ_LMAX={0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2329}]}}, @tclass_kind_options=@c_skbprio={0xc, 0x1, 'skbprio\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4804}, 0x80) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x14011) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r5, 0xe5d7280f34b7dff6, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'ovf\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4094) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x20, 0x70bd2b, 0x25dfdbfd}, 0x14}}, 0x4000880) 01:37:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000140)=@generic={0x0, "0aac3780e80306026f0f72953bd55097c98633a67eba5bfe0fe905dc54d7a8952cd73c363b90aaf3d36fd153833013c8a6b3943b14e98506b1090e82258a73ef23b3939a5280c1bdab5a62b0c03b8cc03e6e0075100cadc4a114c3826a31abf8f952f25e0e0cac57a8498ce302229d1ca082b713cbc0e128ab405f4a0564"}, 0x80) 01:37:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000100001080800"/20, @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$PIO_UNIMAP(r1, 0x4b67, 0x0) setgroups(0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:37:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 01:37:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7d}]}) r0 = socket(0x2, 0x6, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:37:19 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='0 '], 0x3fffff) 01:37:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000000)=""/53) 01:37:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix={0x0, 0x0, 0x50323234}}) 01:37:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 01:37:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendfile(r1, r2, 0x0, 0xa808) [ 180.638265] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=41 sclass=netlink_xfrm_socket pid=9425 comm=syz-executor.2 [ 180.653645] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.660758] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.692328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9434 comm=syz-executor.2 [ 180.932267] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.974743] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 181.111536] device bridge_slave_0 left promiscuous mode [ 181.120655] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.158852] device bridge_slave_1 left promiscuous mode [ 181.168984] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.211929] bond0: Releasing backup interface bond_slave_0 [ 181.250869] bond0: Releasing backup interface bond_slave_1 [ 181.283967] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=41 sclass=netlink_xfrm_socket pid=9425 comm=syz-executor.2 [ 181.296559] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9434 comm=syz-executor.2 [ 181.312878] team0: Port device team_slave_0 removed [ 181.321210] team0: Port device team_slave_1 removed [ 181.329146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 181.340489] batman_adv: batadv0: Removing interface: batadv_slave_1 01:37:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="057529bb8accbbbbbbbbbbbb86dd6020900000142f00fe8000000000000000006000000007aafe8000000000000000000000000000aa0000883e"], 0x0) 01:37:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5a9b60", 0x7}], 0x1) 01:37:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_CLOCK(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0xff000000]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x0, 0x98c3}) 01:37:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x3e}, 0x0) dup2(r0, r1) shutdown(r0, 0x0) 01:37:21 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 01:37:21 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:37:21 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x56, &(0x7f0000004780)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006a001142fe0801800000000000000000", @ANYRES32=0x0, @ANYBLOB="04000b"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 01:37:21 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r0 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r0, 0x40003) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x3ff}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x45}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)={0x1, r1}) gettid() r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/233, 0xe9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ptrace(0x10, 0x0) setuid(0x0) gettid() r4 = socket$inet6(0x10, 0x3, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 01:37:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAPBSET_DROP(0x18, 0x0) [ 182.021285] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:6000:0000:07aa with DS=0x2 [ 182.077693] audit: type=1800 audit(1599442641.407:21): pid=9487 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15902 res=0 [ 182.084647] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.2'. 01:37:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, "0e"}, 0x200400) 01:37:21 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @broadcast}, "00006371ae9b1c01"}}}}}, 0x0) 01:37:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:37:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x400, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) [ 182.125594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pid=9491 comm=syz-executor.4 01:37:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) readlink(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 01:37:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:37:21 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@multicast, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e77b3a", 0x10, 0x21, 0x0, @private2, @ipv4={[], [], @broadcast}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "db8fdc", 0x0, "783ee4"}}}}}}}, 0x0) 01:37:21 executing program 1: socket(0x15, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 182.283128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.294400] audit: type=1800 audit(1599442641.627:22): pid=9487 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15902 res=0 01:37:21 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r0 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r0, 0x40003) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x3ff}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x45}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)={0x1, r1}) gettid() r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/233, 0xe9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ptrace(0x10, 0x0) setuid(0x0) gettid() r4 = socket$inet6(0x10, 0x3, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) [ 182.385697] FAT-fs (loop3): bogus number of reserved sectors [ 182.404640] FAT-fs (loop3): Can't find a valid FAT filesystem [ 182.420495] audit: type=1800 audit(1599442641.747:23): pid=9534 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15902 res=0 [ 182.454826] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=128 sclass=netlink_route_socket pid=9534 comm=syz-executor.2 [ 182.613405] FAT-fs (loop3): bogus number of reserved sectors [ 182.619440] FAT-fs (loop3): Can't find a valid FAT filesystem 01:37:22 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000a40)=ANY=[], 0x432) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './bus', [], 0xa, "9f"}, 0xa) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d0) 01:37:22 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2209, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='N', 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x48000) dup(r1) ptrace$cont(0x20, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe90) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:37:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:37:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0xc, 0x0, &(0x7f0000000200)=[@free_buffer], 0x0, 0xfeffff, 0x0}) 01:37:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) 01:37:22 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 182.902578] audit: type=1800 audit(1599442642.227:24): pid=9559 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15928 res=0 [ 182.982706] audit: type=1800 audit(1599442642.257:25): pid=9559 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15928 res=0 01:37:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:37:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 01:37:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fbcf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 183.105776] audit: type=1800 audit(1599442642.427:26): pid=9559 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15928 res=0 [ 183.162805] IPVS: ftp: loaded support on port[0] = 21 [ 183.168759] nla_parse: 4 callbacks suppressed [ 183.168765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:37:22 executing program 4: clone(0x4308980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x0, 0x290, 0x290, 0x180, 0x0, 0x288, 0x380, 0x380, 0x288, 0x380, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, [], [], 'netpci0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x600}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xd8, 0x108, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 183.194157] audit: type=1800 audit(1599442642.457:27): pid=9559 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15928 res=0 01:37:22 executing program 1: r0 = socket(0x1e, 0x5, 0x0) recvmmsg(r0, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a00)=""/232, 0xe8}], 0x1}}], 0x1, 0x0, 0x0) 01:37:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x0, 0x62d1, 0x1000}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_RATE={0x6, 0x5, {0x40, 0x6}}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x6c}}, 0x0) 01:37:22 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) syz_genetlink_get_family_id$netlbl_mgmt(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x1056}, 0x44, 0x3, 0x3ff, 0x8, 0x8, 0x0, 0x49b5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000480)={@dev}, &(0x7f0000000b40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@multicast2, @in=@initdev}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) [ 183.304269] hub 9-0:1.0: USB hub found [ 183.320210] hub 9-0:1.0: 8 ports detected 01:37:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b00056bd25a80738c69940d0124fc60100006400a000048053582c137153e370948018002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) 01:37:22 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000200)="8b", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) 01:37:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000001000d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) 01:37:22 executing program 4: socket(0x10, 0x803, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:37:22 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x409, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) [ 183.450171] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) 01:37:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) shmat(r3, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) [ 183.552009] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.5'. 01:37:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp6=r0}, 0x20) 01:37:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp6=r0}, 0x20) 01:37:23 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private, {[@ra={0x94, 0x4}, @rr={0x7, 0xb, 0x0, [@empty=0xfdffffff, @remote]}, @cipso={0x86, 0x2e, 0x0, [{0x0, 0x2}, {0x0, 0xa, "b798c3479ff47444"}, {0x0, 0xb, "ae0dc5f2009a607c2d"}, {0x0, 0xf, "519f3183fb0839f210a0576c73"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 01:37:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fbcf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:37:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) shmat(r3, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) shmat(r3, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x132, 0x0, 0x0) 01:37:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x3a) 01:37:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 01:37:23 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pwritev2(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="ea1c7c92cf4cc6a0bc3e81f79081f897a1f856", 0x13}], 0x1, 0x1, 0x0, 0x0) 01:37:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) shmat(r3, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) sendfile(r0, r0, 0x0, 0x24000000) 01:37:23 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000280)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private, {[@ra={0x94, 0x4}, @rr={0x7, 0xb, 0x0, [@empty=0xfdffffff, @remote]}, @cipso={0x86, 0x1a, 0x0, [{0x0, 0x2}, {0x0, 0xa, "b798c3479ff47444"}, {0x0, 0x8, "ae0dc5f2009a"}]}]}}}}}}}, 0x0) 01:37:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) close(r0) 01:37:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x8, "2dc3b5596e1a39096df8da6701ada5d8f32377f73b8fdd4e9cac1241369d2ea5", "4a3289b1ccee1775f95657ecb16c06ca041a86dcd9e7876f83f80c6033ca82a1", "81f786cdc56cae42fcb19e2be86640214fb60a00eb0a47a5fe457ab1ed3b720a", "877555d32e50e07fca8904c7ada03d252e366caa2cc4735dd506a5d725019d69", "4cf68536058a272a3a22a58317d06ee6ad2f39462d9b2f0e451f67d93ec6b1a6", "cc0f312d31ae52562871394f"}}) syz_genetlink_get_family_id$devlink(0x0) keyctl$revoke(0x3, 0x0) 01:37:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000007900)={'gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000007e40)={'ip6_vti0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000007f40)={0x0, 0x0, &(0x7f0000007f00)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 01:37:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:24 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) 01:37:24 executing program 0: sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x1) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "2dc3b5596e1a39096df8da6701ada5d8f32377f73b8fdd4e9cac1241369d2ea5", "4a3289b1ccee1775f95657ecb16c06ca041a86dcd9e7876f83f80c6033ca82a1", "81f786cdc56cae42fcb19e2be86640214fb60a00eb0a47a5fe457ab1ed3b720a", "877555d32e50e07fca8904c7ada03d252e366caa2cc4735dd506a5d725019d69", "4cf68536058a272a3a22a58317d06ee6ad2f39462d9b2f0e451f67d93ec6b1a6", "cc0f312d31ae52562871394f"}}) syz_genetlink_get_family_id$devlink(0x0) keyctl$revoke(0x3, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') 01:37:24 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fbcf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:37:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000000040)=""/62, 0x3e) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) [ 184.942326] audit: type=1804 audit(1599442644.267:28): pid=9751 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir288401438/syzkaller.LwEimS/90/bus" dev="sda1" ino=15954 res=1 01:37:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 01:37:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f0000000200)={0x0, 0x3ff, 0x0, 0x0, 0x400, 0x7, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0) 01:37:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 185.013930] audit: type=1804 audit(1599442644.317:29): pid=9751 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir288401438/syzkaller.LwEimS/90/bus" dev="sda1" ino=15954 res=1 01:37:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) [ 185.055638] input: syz1 as /devices/virtual/input/input5 01:37:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='status\x00') read$FUSE(r0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) gettid() 01:37:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='status\x00') read$FUSE(r0, 0x0, 0x0) gettid() ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x9) 01:37:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='status\x00') read$FUSE(r0, 0x0, 0x0) 01:37:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000006340)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x1}}, 0x30) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000180)=0x1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) openat$urandom(0xffffff9c, &(0x7f0000002000)='/dev/urandom\x00', 0x0, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) [ 185.814487] input: syz1 as /devices/virtual/input/input6 01:37:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x0, 0x4, 0x4, 0x0, 0x9049, 0x0, 0x1000000}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 01:37:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x90) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 01:37:25 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) 01:37:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'nr0\x00', 0x400}) r3 = open(&(0x7f00000015c0)='./file0\x00', 0xa401, 0x41) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000001600)={'nat\x00'}, &(0x7f0000001680)=0x54) socket$nl_route(0x10, 0x3, 0x0) 01:37:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x60}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 185.921669] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 185.932342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 185.941741] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:37:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:25 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) write(r2, 0x0, 0x0) memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f00000002c0)=[@decrefs, @increfs], 0x2b, 0x0, &(0x7f0000000100)="74515e29f87e73fe9b2851a52557a02ce9a86f3a449bb35c55ac0ba08472ae5f007f98d57adf4f345a4d11"}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 185.967205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 185.980278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.987659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:37:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0xb, 0x0, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x73}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 01:37:25 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) connect$inet(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 186.084794] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.090725] xt_l2tp: v2 doesn't support IP mode [ 186.091487] bridge0: port 1(bridge_slave_0) entered disabled state 01:37:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:25 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000000000000000000000000085000000000000000000000000000000950000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x109, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) [ 186.241823] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 186.254865] ptrace attach of "/root/syz-executor.4"[9875] was attempted by "/root/syz-executor.4"[9876] [ 186.289864] batman_adv: batadv0: Interface deactivated: batadv_slave_1 01:37:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000780)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x1518c2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, 0xffffffffffffffff, r2) [ 186.395143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 186.404023] syz-executor.2 (9844) used greatest stack depth: 24600 bytes left 01:37:25 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:37:25 executing program 1: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4eea"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 186.435494] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:37:25 executing program 2: pipe(&(0x7f0000000500)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) unshare(0x44000600) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 186.573655] IPVS: ftp: loaded support on port[0] = 21 01:37:25 executing program 1: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:26 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:37:26 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0x0, r0) semget(0x1, 0x0, 0x0) 01:37:26 executing program 4: rename(&(0x7f0000000140)='./file0/file0\x00', 0x0) 01:37:26 executing program 1: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) ftruncate(r2, 0x2008000) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 01:37:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x11, @private, 0x0, 0x0, 'none\x00'}, {@private}}, 0x44) 01:37:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 187.027936] audit: type=1804 audit(1599442646.357:30): pid=9945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir288401438/syzkaller.LwEimS/94/bus" dev="sda1" ino=15974 res=1 [ 187.072576] audit: type=1804 audit(1599442646.387:31): pid=9945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir288401438/syzkaller.LwEimS/94/bus" dev="sda1" ino=15974 res=1 [ 187.140050] audit: type=1804 audit(1599442646.467:32): pid=9954 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir288401438/syzkaller.LwEimS/94/bus" dev="sda1" ino=15974 res=1 01:37:26 executing program 0: syz_mount_image$afs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 01:37:26 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:26 executing program 3: syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x2, 0x82842) 01:37:26 executing program 4: r0 = socket(0x1d, 0x3, 0x1) recvfrom$netrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 01:37:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x801, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 01:37:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 01:37:27 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) 01:37:27 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:27 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) ftruncate(r0, 0x0) 01:37:27 executing program 0: syz_mount_image$afs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 01:37:27 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040001,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1}}, 0x28) 01:37:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 01:37:27 executing program 2: syz_mount_image$afs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f0000000140)='source') 01:37:27 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:27 executing program 0: syz_mount_image$afs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='squashfs\x00', 0x0, 0x0) 01:37:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000900010005"], 0x20}}, 0x0) 01:37:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 01:37:27 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x470002, 0x0) 01:37:27 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 01:37:27 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$afs(&(0x7f0000003740)='afs\x00', &(0x7f0000003780)='./file0\x00', 0x0, 0x0, &(0x7f0000004b80), 0x210d098, &(0x7f00000009c0)=ANY=[]) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2002825, 0x0) [ 188.036380] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 01:37:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 01:37:28 executing program 3: 01:37:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x400}, 0xe) 01:37:28 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:28 executing program 5: 01:37:28 executing program 0: 01:37:28 executing program 2: 01:37:28 executing program 2: 01:37:28 executing program 4: 01:37:28 executing program 5: 01:37:28 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="800e0000300001000000000000000000000000006c0e0100680e01000a0001007065646974"], 0xe80}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 01:37:28 executing program 2: 01:37:28 executing program 4: 01:37:28 executing program 3: 01:37:28 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:28 executing program 5: [ 188.815411] netlink: 3672 bytes leftover after parsing attributes in process `syz-executor.0'. 01:37:28 executing program 4: 01:37:28 executing program 2: 01:37:28 executing program 3: 01:37:28 executing program 5: [ 188.859845] netlink: 3672 bytes leftover after parsing attributes in process `syz-executor.0'. 01:37:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:28 executing program 5: 01:37:28 executing program 0: 01:37:28 executing program 3: 01:37:28 executing program 4: 01:37:28 executing program 2: 01:37:28 executing program 5: 01:37:28 executing program 3: 01:37:28 executing program 0: 01:37:28 executing program 4: 01:37:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:28 executing program 2: 01:37:28 executing program 5: 01:37:28 executing program 4: 01:37:28 executing program 0: 01:37:28 executing program 3: 01:37:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:28 executing program 2: 01:37:28 executing program 4: 01:37:28 executing program 5: 01:37:28 executing program 2: 01:37:28 executing program 4: 01:37:28 executing program 3: 01:37:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:28 executing program 0: 01:37:28 executing program 5: 01:37:28 executing program 5: 01:37:28 executing program 4: 01:37:28 executing program 3: 01:37:28 executing program 2: 01:37:28 executing program 0: 01:37:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:28 executing program 3: 01:37:28 executing program 4: 01:37:28 executing program 2: 01:37:28 executing program 0: 01:37:28 executing program 5: 01:37:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:28 executing program 4: 01:37:28 executing program 5: 01:37:28 executing program 3: 01:37:28 executing program 2: 01:37:28 executing program 0: 01:37:28 executing program 3: 01:37:28 executing program 4: 01:37:28 executing program 5: 01:37:28 executing program 0: 01:37:28 executing program 2: 01:37:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:28 executing program 4: 01:37:28 executing program 5: 01:37:28 executing program 3: 01:37:28 executing program 2: 01:37:28 executing program 0: 01:37:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:28 executing program 5: 01:37:28 executing program 4: 01:37:28 executing program 3: 01:37:28 executing program 2: 01:37:28 executing program 0: 01:37:28 executing program 4: 01:37:28 executing program 5: 01:37:28 executing program 3: 01:37:28 executing program 2: 01:37:28 executing program 0: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 3: 01:37:29 executing program 4: 01:37:29 executing program 5: 01:37:29 executing program 0: 01:37:29 executing program 2: 01:37:29 executing program 5: 01:37:29 executing program 0: 01:37:29 executing program 2: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 3: 01:37:29 executing program 4: 01:37:29 executing program 5: 01:37:29 executing program 0: 01:37:29 executing program 2: 01:37:29 executing program 3: 01:37:29 executing program 4: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 2: 01:37:29 executing program 3: 01:37:29 executing program 4: 01:37:29 executing program 0: 01:37:29 executing program 5: 01:37:29 executing program 3: 01:37:29 executing program 4: 01:37:29 executing program 2: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 0: 01:37:29 executing program 5: 01:37:29 executing program 3: 01:37:29 executing program 4: 01:37:29 executing program 2: 01:37:29 executing program 0: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 5: 01:37:29 executing program 4: 01:37:29 executing program 2: 01:37:29 executing program 3: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 4: 01:37:29 executing program 2: 01:37:29 executing program 0: 01:37:29 executing program 3: 01:37:29 executing program 5: 01:37:29 executing program 4: 01:37:29 executing program 0: 01:37:29 executing program 5: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 3: 01:37:29 executing program 2: 01:37:29 executing program 2: 01:37:29 executing program 4: 01:37:29 executing program 0: 01:37:29 executing program 5: 01:37:29 executing program 3: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 4: 01:37:29 executing program 0: 01:37:29 executing program 5: 01:37:29 executing program 3: 01:37:29 executing program 2: 01:37:29 executing program 4: 01:37:29 executing program 0: 01:37:29 executing program 3: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 5: 01:37:29 executing program 2: 01:37:29 executing program 0: 01:37:29 executing program 4: 01:37:29 executing program 3: 01:37:29 executing program 2: 01:37:29 executing program 4: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 3: 01:37:29 executing program 0: 01:37:29 executing program 2: 01:37:29 executing program 3: 01:37:29 executing program 5: 01:37:29 executing program 0: 01:37:29 executing program 4: 01:37:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:29 executing program 5: 01:37:29 executing program 2: 01:37:29 executing program 3: 01:37:29 executing program 0: 01:37:29 executing program 5: 01:37:29 executing program 2: 01:37:30 executing program 4: 01:37:30 executing program 3: 01:37:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:30 executing program 4: 01:37:30 executing program 2: 01:37:30 executing program 5: 01:37:30 executing program 0: 01:37:30 executing program 3: 01:37:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), 0x4) 01:37:30 executing program 5: 01:37:30 executing program 4: 01:37:30 executing program 0: 01:37:30 executing program 2: 01:37:30 executing program 3: 01:37:30 executing program 4: 01:37:30 executing program 5: 01:37:30 executing program 0: 01:37:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, 0x0, 0x0) 01:37:30 executing program 5: 01:37:30 executing program 2: 01:37:30 executing program 3: 01:37:30 executing program 4: 01:37:30 executing program 0: 01:37:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, 0x0, 0x0) 01:37:30 executing program 2: 01:37:30 executing program 5: 01:37:30 executing program 2: 01:37:30 executing program 0: 01:37:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, 0x0, 0x0) 01:37:30 executing program 3: 01:37:30 executing program 4: 01:37:30 executing program 5: 01:37:30 executing program 2: 01:37:30 executing program 3: 01:37:30 executing program 4: 01:37:30 executing program 5: 01:37:30 executing program 1: 01:37:30 executing program 0: 01:37:30 executing program 3: 01:37:30 executing program 2: 01:37:30 executing program 5: 01:37:30 executing program 4: 01:37:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x20}}, 0x0) 01:37:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x2, 0x0, 0x0) 01:37:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400019) 01:37:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000780)={0x6c, r1, 0x1, 0x0, 0x0, {0x5}}, 0x6c}}, 0x0) 01:37:30 executing program 4: 01:37:30 executing program 2: 01:37:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x21) 01:37:30 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc008561c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {}, 0x0, 0x0, @planes=0x0}) 01:37:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@attr2='attr2'}]}) [ 191.232760] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 01:37:30 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x22, &(0x7f0000000000), 0x4d) 01:37:30 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x300) [ 191.274471] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 01:37:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'bond0\x00', @ifru_data=&(0x7f00000000c0)="c2345b7d3be9ee8029b2037fa4310714855ed8f18ffbd4dbf33acb3c9c4a045a"}) 01:37:30 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r1 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}, {0x10, 0x19, {0x0, @bearer=@l2={'eth', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) 01:37:30 executing program 5: timer_create(0x12b371f43afde7e6, 0x0, 0x0) 01:37:30 executing program 0: pipe2(0x0, 0x86000) 01:37:30 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0xdfac9bcf1808bf0d}, 0x10) 01:37:30 executing program 3: r0 = socket(0x18, 0x0, 0x2) connect$caif(r0, 0x0, 0x0) 01:37:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000002100)={0xecc, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x7a4, 0x8, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_FLAGS={0x8}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1184067990bd147ad9d68729917532af681874de61d7aac0e10567ce414eb601"}]}, {0x28c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fcb1866382473ec3fed08cfbe51894d4abb2ef13423e4bbda4587ff1839fca36"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "31071093a9c207bf4d0c3986d9d6361e4bb412cb552556b18cfa249780dac0e1"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "80426c07999cae3365820341b47dff278b8b8f9a11148e2158ed2c32752f3299"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x198, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x80) bpf$MAP_CREATE(0x100000000000005, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], r1}, 0x40) 01:37:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000080)) 01:37:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb6246a7"}, 0x0, 0x0, @userptr}) 01:37:31 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000000)) 01:37:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 01:37:31 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x40) 01:37:31 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f0000000040), 0x40) 01:37:31 executing program 1: r0 = socket(0x2, 0x80005, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x83, 0x0, 0x0) 01:37:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x2a, 0x0, 0x88) 01:37:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) 01:37:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x125e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a4d4eb18abc0a5bf2117d33b9f014f30cb37c3cbd2d1479dc57be9f45385502621513f94f1c87a01b038465ab6f8a215b705f9f8e07b401c9d121bd7e389446c", "b97c4d71a7b6d4b7d0bd5b34acd7bf6d14ec41419104fe91735325cca97cbd8e47728f03651d62490b8baa760a2679e8ba5901f0549b40ff3809ff4fa2afab27", "c157a47a274b9509b18a159acbd6a0df62d0c033485ab0f7ed37133aa5e1257d"}) 01:37:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0x3b}]}) 01:37:31 executing program 0: keyctl$reject(0xe, 0x0, 0x0, 0x0, 0x0) 01:37:31 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x29, 0x4e, 0x0, 0x3) 01:37:31 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 01:37:31 executing program 4: r0 = socket(0x1e, 0x2, 0x0) connect$can_bcm(r0, &(0x7f0000000440), 0x10) 01:37:31 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) 01:37:31 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) 01:37:31 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {}, 0x0, 0x0, @planes=0x0}) 01:37:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0xa, [@random="f93bf5fbb470", @local, @random="4b5b27b93417", @remote, @remote, @remote, @dev, @dev, @broadcast, @broadcast]}) 01:37:31 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) 01:37:31 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:37:31 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000006040), 0x40) 01:37:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2000000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1277, 0x0) 01:37:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0x11e}]}) 01:37:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket(0x1, 0x5, 0x0) 01:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000100)={@loopback, @private}, 0xc) 01:37:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000000000), 0x97) 01:37:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8000552c, 0x0) 01:37:31 executing program 5: r0 = socket$netlink(0xa, 0x3, 0x1e) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x3a, 0x4, 0x0, 0x0) 01:37:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x0) 01:37:31 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x31, 0x0, 0x0) 01:37:31 executing program 2: setresuid(0xee00, 0xee00, 0xee01) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16}, 0x40) 01:37:31 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x79, 0x0, 0xa, 0x5, 0x7a}) 01:37:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, 0x0) 01:37:31 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000180)) 01:37:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001ac0)={'sit0\x00', 0xfffffffffffffffe}) 01:37:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x5452, &(0x7f0000000300)) 01:37:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 01:37:31 executing program 3: r0 = socket(0x23, 0x5, 0x0) bind$l2tp(r0, 0x0, 0x0) 01:37:31 executing program 5: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x95b39957e662a580) 01:37:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x4}, 0x20) 01:37:31 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x84, 0x2, 0x0, 0x0) 01:37:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000000)='[)++%\\\x00') 01:37:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) 01:37:31 executing program 2: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x4b, 0x0, 0x0) 01:37:31 executing program 0: setresuid(0xee01, 0xee00, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, 0x0) 01:37:31 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x7, &(0x7f0000000000), 0x4d) 01:37:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000780)={0x6c, r1, 0x1, 0x0, 0x0, {0x2}}, 0x6c}}, 0x0) 01:37:31 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4d) 01:37:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000380)={&(0x7f0000000280)='e', 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000040)={r2}) 01:37:32 executing program 5: setresuid(0xee01, 0xee00, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) [ 192.645156] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:32 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:37:32 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/nvram\x00', 0x0, 0x0) 01:37:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x800454dd, &(0x7f0000000300)) 01:37:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070c9, 0x0) 01:37:32 executing program 4: socketpair$nbd(0x1, 0x2c, 0x0, 0x0) [ 192.687472] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:32 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f00000000c0)=0x90) 01:37:32 executing program 5: r0 = syz_init_net_socket$rose(0xffffffff00000003, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:37:32 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc008561b, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {}, 0x0, 0x0, @planes=0x0}) 01:37:32 executing program 4: r0 = socket(0x23, 0x5, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 01:37:32 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x1e, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:37:32 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) 01:37:32 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 01:37:32 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f00000004c0)={'team0\x00'}) 01:37:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) 01:37:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)={0x20, r1, 0x25, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 01:37:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x6000000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:37:32 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x25, &(0x7f0000000000)=0x2000, 0x4) 01:37:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:37:32 executing program 2: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x12, 0x0, 0x0) 01:37:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 01:37:32 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x29, 0x19, 0x0, 0x3) 01:37:32 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x5, 0x0, 0x0) 01:37:32 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x39, 0x0, 0x0) 01:37:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a4d4eb18abc0a5bf2117d33b9f014f30cb37c3cbd2d1479dc57be9f45385502621513f94f1c87a01b038465ab6f8a215b705f9f8e07b401c9d121bd7e389446c", "b97c4d71a7b6d4b7d0bd5b34acd7bf6d14ec41419104fe91735325cca97cbd8e47728f03651d62490b8baa760a2679e8ba5901f0549b40ff3809ff4fa2afab27", "c157a47a274b9509b18a159acbd6a0df62d0c033485ab0f7ed37133aa5e1257d"}) 01:37:32 executing program 5: r0 = syz_init_net_socket$rose(0xffffffff00000003, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) 01:37:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0xa9f29dec3ad1afad}, 0x14}}, 0x0) 01:37:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0x63e}, 0x40) 01:37:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000000c0)=0x4, 0x4) 01:37:32 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x89e0, 0x0) 01:37:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$lock(r0, 0x25, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:37:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 01:37:32 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') r1 = socket(0x10, 0x80002, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x2c}}, 0x0) 01:37:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) 01:37:32 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x17, &(0x7f0000000000)=0xfffffffc, 0x4) 01:37:32 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2041, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) 01:37:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x800454d3, &(0x7f0000000300)) 01:37:32 executing program 2: unshare(0x28020680) r0 = socket$key(0xf, 0x3, 0x2) getpeername(r0, 0x0, 0x0) 01:37:32 executing program 3: r0 = socket(0xa, 0x3, 0x6) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 01:37:32 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x107, 0x8, 0x0, 0x0) 01:37:32 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/120, 0x93}, {&(0x7f0000000100)=""/41}, {&(0x7f0000000140)=""/238}, {&(0x7f0000000240)=""/50}, {&(0x7f0000000400)=""/222}], 0x3a, &(0x7f0000000640)=[{&(0x7f0000000040)=""/56, 0x38}, {&(0x7f0000000080)=""/85, 0x4a}, {&(0x7f00000006c0)=""/229, 0xe5}, {&(0x7f0000000080)}, {&(0x7f0000000340)=""/115, 0xffffff6e}, {&(0x7f00000005c0)=""/113, 0x74}], 0x6, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x80ffff) 01:37:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0xf) 01:37:32 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f0000000340)="63610f78adf365a737400a4daec68d3c8bbe470db4205563014d89c71a6b887c77a5d612ef69bd21482a856f", 0x2c, 0x3}, {0x0}, {&(0x7f0000000440)="02f36bc0fc6b4b9ce1ad948f484b3dd7b7e771a6f988ca5a7409ca5a813bc01b7981898b712882cc8cdecc8c7ea672f3c46a392f1515f4efb0c54aa5d60e3f5b357e2156fcc1d73611a68889cd3cb29eac6cace3bd3fb6c1c2369000a39c1b8f2970fada670bd587c85eaf63aa314a4a459f81ea0747b61ad297c3348fc3468e08d25f1f057b54aaa5be5b2149e5fa4c16facbf4d5cbca4fac046e75fb158753ca8b1c37c7b837dc417e1656a25f613b08ff7197397a6f3bbd559c206e627250f6b75d0592044be480f5438aaea0923dec2ecda3b64f2287a9129f63f9e755a9", 0xe0, 0x5}, {&(0x7f0000000540)="78de4864ce07be7ac8bf2eadd1743d38c7b08778862efbaa1778ff61cf43ef2365bbc1ed907824da10bd0e74565ca25cfd70db2a1cb4d4901447142bc7c913f7c9dada0d18d920750a7fe1971ff269c821abbe6ccb225d83f8206ee70971b713d865d1ed91c2", 0x66}], 0x400, &(0x7f0000000800)={[{@discard_size={'discard', 0x3d, 0x8001}}, {@nointegrity='nointegrity'}, {@integrity='integrity'}, {@uid={'uid'}}], [{@fsname={'fsname', 0x3d, '}'}}, {@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x10}}, {@pcr={'pcr', 0x3d, 0x2}}]}) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) 01:37:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), 0x4) 01:37:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000300)=0xaa5) 01:37:32 executing program 2: r0 = socket(0xa, 0x3, 0xfd) sendmmsg$unix(r0, &(0x7f000000a600)=[{&(0x7f0000000880)=@abs, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000000900)="ee", 0x1}], 0x1}], 0x1, 0x4814) 01:37:32 executing program 5: r0 = syz_init_net_socket$rose(0xffffffff00000003, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 01:37:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) [ 193.357181] BFS-fs: bfs_fill_super(): Inode 0x0000000b corrupted 01:37:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty=0x5}}, 0x1c) 01:37:32 executing program 5: r0 = socket(0x22, 0x2, 0x2) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002161, 0x0) 01:37:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000180)={0x0, 0xd2bd}) 01:37:32 executing program 2: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "62e08a39"}}) bpf$BPF_BTF_GET_NEXT_ID(0x1e, &(0x7f0000000100), 0x8) [ 193.420455] print_req_error: I/O error, dev loop4, sector 3 [ 193.427229] Buffer I/O error on dev loop4, logical block 3, async page read [ 193.435143] print_req_error: I/O error, dev loop4, sector 4 [ 193.441361] Buffer I/O error on dev loop4, logical block 4, async page read [ 193.448534] print_req_error: I/O error, dev loop4, sector 5 [ 193.454240] Buffer I/O error on dev loop4, logical block 5, async page read 01:37:32 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 01:37:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)={0x0, 0x9, [@random="993ca28a82d4", @local, @random="6b56f0bee0bc", @broadcast, @remote, @broadcast, @remote, @link_local, @random="44cb26de3571"]}) 01:37:32 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1b, {0xa, 0x0, 0x0, @empty}}, 0x24) 01:37:32 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x107, 0x11, 0x0, 0x0) 01:37:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, "4d99e2406f9298bd5bf5dae0c7919449633e483f7f606262f58d15d28e2776d2be975943ba48ae7f80a7dd4f940110560ea1f2844fdaf86ae5d904d40e3950"}, 0xb) [ 193.472586] print_req_error: I/O error, dev loop4, sector 6 [ 193.478385] Buffer I/O error on dev loop4, logical block 6, async page read [ 193.485575] print_req_error: I/O error, dev loop4, sector 7 [ 193.491283] Buffer I/O error on dev loop4, logical block 7, async page read 01:37:32 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 01:37:32 executing program 5: r0 = socket(0x2, 0x3, 0x4) sendmsg$rds(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004340)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) 01:37:32 executing program 1: socket(0x1d, 0x802, 0x7) 01:37:32 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x100a, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 01:37:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4004ae8b, 0x0) 01:37:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x38}}, 0x0) 01:37:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$RDS_RECVERR(r0, 0x11, 0x5, 0x0, 0x0) 01:37:33 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 01:37:33 executing program 2: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "62e08a39"}}) bpf$BPF_BTF_GET_NEXT_ID(0x22, &(0x7f0000000100), 0x8) 01:37:33 executing program 0: keyctl$reject(0xb, 0x0, 0x0, 0x0, 0x0) 01:37:33 executing program 4: r0 = socket(0x22, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 01:37:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x88) 01:37:33 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x29, 0x17, 0x0, 0x3) 01:37:33 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc008561b, &(0x7f0000000100)={0x980900, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb6246a7"}, 0x0, 0x0, @userptr}) 01:37:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, &(0x7f0000000040)={'macvtap0\x00'}) 01:37:33 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0x11, 0x0, 0x4f4000) 01:37:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 01:37:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x6, 0x5, 0x0, &(0x7f0000000140)) 01:37:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r1, 0x0, 0x19, 0x0, &(0x7f0000000140)) 01:37:33 executing program 3: r0 = socket(0x22, 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x29, 0x10, 0x0, 0x0) 01:37:33 executing program 2: syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0xe40, 0x0) 01:37:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 01:37:33 executing program 4: iopl(0x3) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 01:37:33 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000280)) 01:37:33 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) syz_genetlink_get_family_id$devlink(0x0) socket$nl_generic(0x10, 0x3, 0x10) 01:37:33 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:37:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:37:33 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x300) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x80) socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000280)=@ll={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x0) 01:37:33 executing program 4: r0 = socket(0x2b, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x13, r1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x7f, &(0x7f0000000000), 0x4d) 01:37:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc02c5625, &(0x7f0000000100)={0x980001, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb6246a7"}, 0x0, 0x0, @userptr}) 01:37:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r1, 0x0, 0xb, 0x0, &(0x7f0000000140)) 01:37:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1269, &(0x7f0000000040)) 01:37:34 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f00000004c0)={'team0\x00'}) 01:37:34 executing program 1: r0 = socket(0xa, 0x6, 0x0) connect$caif(r0, &(0x7f0000000080)=@at={0xa}, 0x17) 01:37:34 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x14, 0x0, 0x0) 01:37:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_dccp_int(r0, 0x10e, 0x5, 0x0, 0x0) 01:37:34 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000080)={@null, @null}) 01:37:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40101283, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a4d4eb18abc0a5bf2117d33b9f014f30cb37c3cbd2d1479dc57be9f45385502621513f94f1c87a01b038465ab6f8a215b705f9f8e07b401c9d121bd7e389446c", "b97c4d71a7b6d4b7d0bd5b34acd7bf6d14ec41419104fe91735325cca97cbd8e47728f03651d62490b8baa760a2679e8ba5901f0549b40ff3809ff4fa2afab27", "c157a47a274b9509b18a159acbd6a0df62d0c033485ab0f7ed37133aa5e1257d"}) 01:37:34 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0x74, 0x0, 0x4f4000) 01:37:34 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) dup3(r1, r0, 0x0) 01:37:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0xe1}]}) 01:37:34 executing program 5: msgsnd(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) 01:37:34 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-ce\x00'}, 0x58) 01:37:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, 0x0) 01:37:34 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) mmap$binder(&(0x7f000049e000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 01:37:34 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x80405600, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb6246a7"}, 0x0, 0x0, @userptr}) 01:37:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x40045567, 0x0) 01:37:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000780)={0x6c, r1, 0x1, 0x0, 0x0, {0x3}}, 0x6c}}, 0x0) 01:37:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_settings={0x530d00, 0x0, @cisco=0x0}}) 01:37:34 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 01:37:34 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x401) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb}, 0xfffffdef) 01:37:34 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 01:37:34 executing program 4: capset(&(0x7f0000002080)={0x20071026}, &(0x7f00000020c0)) r0 = socket(0x1, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'macsec0\x00'}) 01:37:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc0481273, 0x0) [ 195.051812] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.081959] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 01:37:34 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x8, 0x0, 0x0) 01:37:34 executing program 5: r0 = socket(0x18, 0x0, 0x1) getsockopt$bt_BT_RCVMTU(r0, 0x111, 0xd, 0x0, 0x0) 01:37:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getflags(r0, 0x3) 01:37:34 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 01:37:34 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000001c0)=0x70f, 0xfff) [ 195.124746] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 01:37:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0x4, 0x4) 01:37:34 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001180)='/dev/ocfs2_control\x00', 0x301000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm-control\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 01:37:34 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000180)="a1", 0x1, 0x0, &(0x7f0000001180)={0x2, 0x0, @private=0xa010102}, 0x10) bind$can_raw(r0, 0x0, 0x0) 01:37:34 executing program 4: r0 = socket(0x1, 0x3, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:37:34 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x84, 0x75, 0x0, 0x0) 01:37:34 executing program 3: mmap$usbmon(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 01:37:34 executing program 5: iopl(0x3) io_cancel(0x0, 0x0, 0x0) 01:37:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 01:37:34 executing program 4: mq_notify(0xffffffffffffffff, 0x0) 01:37:34 executing program 0: clock_getres(0x1dd18655a6520b6b, 0x0) 01:37:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r1, 0x0, 0x32, 0x0, &(0x7f0000000140)) 01:37:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, &(0x7f0000000040)) 01:37:34 executing program 0: iopl(0x3) getuid() 01:37:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 01:37:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0x10a}]}) 01:37:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xae80, &(0x7f00000002c0)) 01:37:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x64, 0x0, &(0x7f0000000240)) 01:37:35 executing program 4: r0 = socket(0x1e, 0x2, 0x0) getpeername$packet(r0, 0x0, 0x0) 01:37:35 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) 01:37:35 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89ee, &(0x7f0000003b40)) 01:37:35 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x1b, &(0x7f0000000000)=0xfffffffc, 0x4) 01:37:35 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0x22, 0x0, 0x4f4000) 01:37:35 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x84, 0x7, 0x0, 0x0) 01:37:35 executing program 3: setresuid(0xee01, 0xee00, 0x0) clock_settime(0x0, &(0x7f0000000000)) 01:37:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1278, &(0x7f0000000040)) 01:37:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$6lowpan_enable(r0, &(0x7f0000000080)='1', 0xfffffffffffffe18) 01:37:35 executing program 1: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x4c, 0x0, 0x0) 01:37:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x38}}, 0x0) 01:37:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_vs\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:37:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x23, 0x0, 0x0) 01:37:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0}) 01:37:35 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 01:37:35 executing program 1: r0 = socket(0x23, 0x5, 0x0) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) 01:37:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 01:37:35 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00000000c0)=0x4, 0x4) 01:37:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2042, 0x0) 01:37:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0xfffffffffffffff8, 0xfa00, {0x0}}, 0x18) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {0x0}}, 0x3e80000000) 01:37:35 executing program 0: clock_gettime(0x3, &(0x7f0000000000)) 01:37:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x3, &(0x7f0000000000)=0xffffffff, 0x4) 01:37:35 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x6, &(0x7f0000000000), 0x4d) 01:37:35 executing program 1: r0 = socket(0x2, 0x80005, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x79, 0x0, 0x0) 01:37:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000180)="afdd892ddd64c4b09503911e72fc1d512aafe150", 0x14) 01:37:35 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0xb, 0x0, 0x4f4000) 01:37:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 01:37:35 executing program 3: r0 = socket(0x2, 0x80005, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x13, 0x0, 0x0) 01:37:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000100)={@loopback, @private}, 0xc) 01:37:35 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0029e000"}}) 01:37:35 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @local}, 0x20000210) 01:37:36 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:37:36 executing program 3: syz_mount_image$afs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000140)='\x02\x00\x00\x00\xe9/fs\x00\x8d\xb5\x06\x1b\xef6\xbb\x8ffd\x97\xe3\\\b\xc1O\xdf\xe5.\xe3W\xf5\aL\xe6\xcc\xccP\x0f\x11t\xb0U\x92\xc5\xc4\x7fo\xcf\x00}\x9c\r3\x9b\x1du_\x9a\xa9\r\xf9\xb0\xcc\xaf\xca\x82\xd0\xd4\x9b\f\xae\xb4\xe1\x80\xcb\r\xadux\\+\xdc\xb0\xfa \n\xe6T\xdal\xefGkn\xa0\aL\x8fCVT,o\xc7\xaf\x0f!!I\xb6e#\x82\v\xb1\xa3\x1f;\xd1l\xbc\xd2\x14\xeb\xe9\xc6\xb0\n\xd7\xb7\x9c\xd8\xf3-\x04\xc0\xf7d\xe1!c\x19KI\xd2U>\nIN\x12\xcd\xb0\\\xe67\xe3\x84\x99a_mWq\xf2y\x04U\xb5\x0f+\xddg\xb2,5\x81\x16\x9f\xa6') 01:37:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9}) 01:37:36 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000000040), 0x40) 01:37:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x80086601, 0x531000) 01:37:36 executing program 1: socket(0x1, 0x0, 0x100) 01:37:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae93, 0x0) 01:37:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a00050ad25a80648c63940d0124fc6006000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3}, 0x0) 01:37:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x1, 0x0) r2 = dup(r1) poll(&(0x7f0000000000)=[{r1}, {r1}, {r2}], 0x3, 0x9) 01:37:36 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) getsockopt(r0, 0x0, 0x40, 0x0, &(0x7f0000000480)) 01:37:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 01:37:36 executing program 2: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x32, 0x0, 0x0) 01:37:36 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, &(0x7f0000000000)=@buf) 01:37:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) keyctl$unlink(0x18, 0x0, 0x0) 01:37:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x800454d2, &(0x7f0000000300)) 01:37:36 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x3c, 0x0, 0x0) 01:37:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r0, 0x5603, &(0x7f0000000100)) 01:37:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0xffffffffffffffa2) 01:37:36 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect$caif(r0, &(0x7f0000000040)=@rfm={0xa, 0x0, "000000000000000000000000ff000001"}, 0x18) setsockopt$inet_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 01:37:36 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585604, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {}, 0x0, 0x0, @planes=0x0}) 01:37:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0xfffffffffffffea5) 01:37:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x405c5503, 0x0) 01:37:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x22, 0x0, &(0x7f0000000140)) 01:37:36 executing program 5: socket(0x22, 0x0, 0xffffff00) 01:37:36 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {}, 0x0, 0x0, @planes=0x0}) 01:37:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getstat={0xe0, 0x15, 0x0, 0x0, 0x0, {{'tgr192-generic\x00'}}}, 0xe0}}, 0x0) 01:37:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0x1b}]}) 01:37:36 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x7, &(0x7f0000000000)=0x1, 0x4) 01:37:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@private0}, 0x14) 01:37:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 01:37:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000040)={0xc0fe, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x15}}, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @dev}}) 01:37:37 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x1d, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:37:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 01:37:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, 0x0) 01:37:37 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 01:37:37 executing program 4: keyctl$KEYCTL_MOVE(0x5, 0x0, 0x0, 0x0, 0x0) 01:37:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc06855c8, 0x0) 01:37:37 executing program 3: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000080)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {0x0}}, 0x3e80000000) ioctl$BLKRRPART(r0, 0x125f, 0x0) 01:37:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x6, 0x18, 0x0, &(0x7f0000000140)) 01:37:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x32, 0x0, &(0x7f0000000140)=0x6) 01:37:37 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000240), 0x14) 01:37:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)={0x14}, 0xc0}}, 0x0) 01:37:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x40045568, 0x0) 01:37:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='statm\x00') read$snapshot(r0, 0x0, 0x0) 01:37:37 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f00000001c0)={0x8, 'bridge_slave_0\x00', {'batadv_slave_0\x00'}}) 01:37:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r0, 0x5419, &(0x7f0000000100)) 01:37:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x12, 0x0, &(0x7f0000000140)) 01:37:37 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4003, 0x0) 01:37:37 executing program 4: keyctl$KEYCTL_MOVE(0x9, 0x0, 0x0, 0x0, 0x0) 01:37:37 executing program 3: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000002780)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:37:37 executing program 1: r0 = getpid() capset(&(0x7f0000000040)={0x20071026, r0}, 0x0) 01:37:37 executing program 2: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x1b, 0x0, 0x0) 01:37:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr\x00') read$snapshot(r0, 0x0, 0x0) 01:37:37 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0xa, 0x0, 0x4f4000) 01:37:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x10e, 0xa, 0x0, 0x3) 01:37:37 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) bind$l2tp(r0, &(0x7f00000024c0)={0x2, 0x0, @loopback}, 0x10) 01:37:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000100)={@loopback, @private}, 0xc) 01:37:37 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x49, 0x0, 0x0) 01:37:37 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0xf, 0x0, 0x4f4000) 01:37:38 executing program 4: r0 = socket(0x22, 0x2, 0x3) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(r0, 0x0, 0x0) 01:37:38 executing program 1: r0 = socket(0x2, 0x80005, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x1e, 0x0, 0x0) 01:37:38 executing program 3: keyctl$reject(0x18, 0x0, 0x0, 0x0, 0x0) 01:37:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008aec1, &(0x7f00000002c0)) 01:37:38 executing program 5: r0 = socket(0x2, 0x80005, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x3, 0x0, 0x0) 01:37:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 01:37:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r0, 0x5411, &(0x7f0000000100)) [ 198.687383] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11340 comm=syz-executor.3 [ 198.718134] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11356 comm=syz-executor.3 01:37:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 01:37:38 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x2, &(0x7f0000000000)) 01:37:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x6, 0x4, 0x0, &(0x7f0000000140)) 01:37:38 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001740)=[{{&(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x1f}, 0x80, 0x0}}, {{&(0x7f0000000040)=@can, 0xc, 0x0}}], 0x2, 0x0) 01:37:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0xe, &(0x7f00000000c0), 0x4) 01:37:38 executing program 4: select(0x4b, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xff}, &(0x7f0000000140)={0x0, 0x2710}) 01:37:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8934, &(0x7f0000000080)={'tunl0\x00', 0x0}) 01:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, 0x0) 01:37:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) 01:37:38 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x107, 0x12, 0x0, 0x0) 01:37:38 executing program 4: r0 = socket(0x2, 0x80005, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x71, 0x0, 0x0) 01:37:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0x11}]}) 01:37:38 executing program 5: r0 = syz_init_net_socket$rose(0xffffffff00000003, 0x5, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0xee01}, 0xc) 01:37:38 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x29, 0x38, 0x0, 0x3) 01:37:38 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x29, 0x14, 0x0, 0x300) 01:37:38 executing program 4: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x18, 0x0, 0x0) 01:37:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0x400000b0}]}) 01:37:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0e85667, &(0x7f0000000100)={0x980001, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb6246a7"}, 0x0, 0x0, @userptr}) 01:37:38 executing program 2: r0 = socket(0x2, 0x80005, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x16, 0x0, 0x0) 01:37:38 executing program 3: r0 = socket(0x2, 0x80005, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x8, 0x0, 0x0) 01:37:38 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000880)='/dev/audio#\x00', 0x0, 0x16b006) read$FUSE(r0, 0x0, 0x0) 01:37:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000000)={'sit0\x00', 0x0}) 01:37:38 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$lock(r1, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x5, 0xfffffffffffffffc}) 01:37:38 executing program 2: setresuid(0xee01, 0xee00, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) 01:37:38 executing program 3: r0 = socket(0x18, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getsockname(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x80) 01:37:38 executing program 0: r0 = socket(0x2, 0x6, 0x0) bind$l2tp(r0, 0x0, 0x0) 01:37:38 executing program 1: r0 = socket(0x21, 0x2, 0x2) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 01:37:38 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000100)={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 01:37:38 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) 01:37:38 executing program 2: capset(&(0x7f0000002080)={0x20071026}, &(0x7f00000020c0)) semget(0x0, 0x0, 0x80) 01:37:38 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x107, 0x7, 0x0, 0x0) 01:37:38 executing program 5: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, r1+10000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) 01:37:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'\x00', 0x600}) 01:37:38 executing program 0: socket$kcm(0x11, 0x2, 0x300) r0 = socket(0x2a, 0x2, 0x0) getsockname(r0, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x80) r2 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x0) 01:37:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x20000680, 0x0, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'bond0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@local, @rand_addr, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:37:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) dup3(r3, r4, 0x0) 01:37:38 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x6e) 01:37:38 executing program 1: r0 = add_key$fscrypt_provisioning(&(0x7f0000000200)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)={0x1, 0x0, "37e0e98ae07950ce09f070ec28ce49e1"}, 0x18, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x9, r0, 0xfffffffffffffffd, 0x0, 0x0) 01:37:38 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$9p(r0, &(0x7f0000000700)='1', 0x1) creat(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0xd71b034302bb3cb5}, 0xfffffd5f) 01:37:38 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 01:37:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae91, &(0x7f00000002c0)) 01:37:38 executing program 0: r0 = socket(0x18, 0x0, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 01:37:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c03, 0x0) 01:37:38 executing program 4: r0 = socket(0x2c, 0x3, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 01:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890d, 0x0) 01:37:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001480)="ad", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:37:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000100)={@loopback, @private}, 0xc) 01:37:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x4, &(0x7f00000014c0)="310fe197", 0x4) 01:37:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r0, 0x5602, &(0x7f0000000100)) 01:37:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x14, &(0x7f0000000100)={@loopback, @private}, 0xc) 01:37:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0x40000108}]}) 01:37:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x401054d5, &(0x7f0000000300)) 01:37:39 executing program 3: r0 = socket(0xa, 0x5, 0x0) getpeername$tipc(r0, 0x0, 0x0) 01:37:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 01:37:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xd976, 0xa2c40) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x2, 0x0, 0x1, @mcast1}}}, 0x48) request_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='keyring\x00', 0x0) 01:37:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x24080) 01:37:39 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x12d502, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0xeffdffff) 01:37:39 executing program 4: syz_mount_image$afs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000140)='\x04\x00\x00\x00\xe9/fs\x00\x8d\xb5\x06\x1b\xef6\xbb\x8ffd\x97\xe3\\\b\xc1O\xdf\xe5.\xe3W\xf5\aL\xe6\xcc\xccP\x0f\x11t\xb0U\x92\xc5\xc4\x7fo\xcf\x00}\x9c\r3\x9b\x1du_\x9a\xa9\r\xf9\xb0\xcc\xaf\xca\x82\xd0\xd4\x9b\f\xae\xb4\xe1\x80\xcb\r\xadux\\+\xdc\xb0\xfa \n\xe6T\xdal\xefGkn\xa0\aL\x8fCVT,o\xc7\xaf\x0f!!I\xb6e#\x82\v\xb1\xa3\x1f;\xd1l\xbc\xd2\x14\xeb\xe9\xc6\xb0\n\xd7\xb7\x9c\xd8\xf3-\x04\xc0\xf7d\xe1!c\x19KI\xd2U>\nIN\x12\xcd\xb0\\\xe67\xe3\x84\x99a_mWq\xf2y\x04U\xb5\x0f+\xddg\xb2,5\x81\x16\x9f\xa6') 01:37:39 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0x6d, 0x0, 0x4f4000) 01:37:39 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, 0xfffffffffffffffe, &(0x7f0000000340)) 01:37:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454da, 0x0) 01:37:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000002c0)) 01:37:39 executing program 5: r0 = syz_init_net_socket$rose(0xffffffff00000003, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000080)) 01:37:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0x17b}]}) 01:37:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000100)) 01:37:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) dup3(r2, r3, 0x0) 01:37:39 executing program 2: r0 = socket(0x2, 0xa, 0x0) getpeername$unix(r0, 0x0, 0x0) 01:37:39 executing program 5: unshare(0x28020680) r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 01:37:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 01:37:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_dccp_int(r0, 0x10e, 0x2, 0x0, 0x0) 01:37:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1, 0x0, 0x3}}, 0x20) 01:37:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, 0x0) [ 200.177393] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 01:37:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x81a0ae8c, &(0x7f00000002c0)) 01:37:39 executing program 5: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "62e08a39"}}) bpf$BPF_BTF_GET_NEXT_ID(0x13, &(0x7f0000000100), 0x8) 01:37:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0xfffffff9}, 0x40) 01:37:39 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, 0x0) 01:37:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_dccp_int(r0, 0x10e, 0x0, 0x0, 0x0) 01:37:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001980)={0x2, 0x18, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, [@sadb_key={0x1c, 0x9, 0xfffffffffffffe57, 0x0, "e8301a0d96d933e511c0276412e1cefe34914e071f42a72db155c17e34ecc97183d5d7af087b237aa9484da1af46a11a481cb3a255479d22c5a9d786d4784ac09b295f8ec0f0a669eb5e74ba3dca707c63e8a480859acb385706d3b8bca71b0898802c337c643b5ec51abf1fe188054bb48ed7b47cc256abef48fb3ec039004983a7a196c08b2aa81ba95133fd5d437b3faec1ec681f719b0fd6029380619122118983c2c37bb98764d9067374dd197a95899d007207c84558d193e1f41c523fe4cca80ffe5e77b7215471a56dc89c14e7e69c03"}, @sadb_x_sec_ctx={0x1f, 0x18, 0x0, 0x0, 0xeb, "b7ad904376b21aed08547b197618c4401d94872c2e6dc751deaaf3d04b839b177f03ab37c372dbb0f96f9528b20cddf5ec29332316285632081b3a56d2b82af19cbbb3411aaeb111264f41ff6236617bdf38f13464186066fbd3ac912a93b4b287a8f149d27cb1a2e78ef09555f0934e5c69d00228231e8880039184b122927d30b4a0d8291b38af90f96a387d93ae73a23da42f9eb989f1f851c75b2f0400a8c9b646f81b7cfd564f1e9576e82c08b66cb075f35166f3e9d1ea3d70c25303dc3c3ebb26b13b7dcb2a4cfcbeb1f1d73dcc1e0e42ac3c2972ed0235394ca463aaea868ecac2a9c7b5f7b556"}]}, 0x1e8}}, 0x4050) 01:37:39 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000009100)={0x0, 0x0, 0x0}, 0x20) sendmmsg$inet6(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:37:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_dccp_int(r0, 0x10e, 0x8, 0x0, 0x0) 01:37:39 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 01:37:39 executing program 0: shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, 0x0) 01:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000080)={'tunl0\x00', 0x0}) 01:37:39 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x10f, 0x23, 0x0, 0x0) 01:37:39 executing program 3: r0 = socket(0x1e, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 01:37:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x401054d6, 0x0) 01:37:39 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x16, &(0x7f0000000000), 0x4d) 01:37:39 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 01:37:39 executing program 5: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 01:37:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x50}}, 0x0) 01:37:39 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x107, 0x16, 0x0, 0x0) 01:37:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x800454cf, &(0x7f00000001c0)) 01:37:39 executing program 5: r0 = socket(0xa, 0x80801, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:37:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454de, &(0x7f0000000300)) 01:37:39 executing program 1: setresuid(0xee00, 0xee00, 0xee01) bpf$BPF_LSM_PROG_LOAD(0x12, 0x0, 0x0) 01:37:39 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000200)={'wg1\x00'}) 01:37:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x2, 0x0, 0x0) 01:37:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$l2tp(r0, 0x0, 0x0) 01:37:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) 01:37:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 01:37:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 01:37:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0x176}]}) 01:37:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 01:37:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454dc, &(0x7f0000000300)) 01:37:40 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 01:37:40 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f00000004c0)={'team0\x00'}) 01:37:40 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000840)=[{&(0x7f00000005c0)="26266d0b387bf05b3c6f55deb4f734c171146c618fbe0d63b01cc51f83046549027009a06349bb4682f31dcd56875864aaa8987efdb45a4abc16b48ce0bfc21b8f07558418c25e1023843095b3bebcd49a112f9cf9bbfa45", 0x58, 0x189}]) 01:37:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x107, 0x17, 0x0, 0x0) 01:37:40 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x1, 0x0) 01:37:40 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0x73, 0x0, 0x4f4000) 01:37:40 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 01:37:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'bond0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@local, @rand_addr, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x0, 0x0, 0x88) [ 200.835823] Dev loop3: unable to read RDB block 1 [ 200.840856] loop3: unable to read partition table [ 200.865053] loop3: partition table beyond EOD, truncated 01:37:40 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={&(0x7f0000000040), 0xc, &(0x7f0000000f00)={0x0}}, 0x0) 01:37:40 executing program 5: r0 = socket(0x2, 0x80005, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x2, 0x0, 0x8000000) 01:37:40 executing program 2: capset(&(0x7f0000002080)={0x20071026}, &(0x7f00000020c0)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) [ 200.892340] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:37:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) 01:37:40 executing program 4: setresuid(0xee00, 0xee00, 0xee01) bpf$BPF_LSM_PROG_LOAD(0xb, 0x0, 0x0) 01:37:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x102}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvtap0\x00'}) 01:37:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d1, &(0x7f0000000300)) 01:37:40 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x84, 0x7d, 0x0, 0x0) 01:37:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000980)="89000000130081ae08060c0f00ffffff7f03e3f700ffffff9ee2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa02002347", 0x89}], 0x1}, 0x0) 01:37:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 01:37:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x3b, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) [ 200.997191] Dev loop3: unable to read RDB block 1 [ 201.002167] loop3: unable to read partition table [ 201.017384] loop3: partition table beyond EOD, truncated [ 201.036572] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:37:40 executing program 2: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x1d, 0x0, 0x0) 01:37:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) fcntl$getflags(r0, 0xb) 01:37:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @private0}}, 0x5c) 01:37:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0xf}, 0x10}}, 0x0) [ 201.124433] netlink: 105 bytes leftover after parsing attributes in process `syz-executor.0'. 01:37:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000)=@rfm={0xa, 0x0, "000000000000000000000000ff000078"}, 0x18) 01:37:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}]}]}, 0x34}}, 0x0) 01:37:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x5, 0x0) connect$l2tp(r1, &(0x7f0000000440)={0x2, 0x0, @dev}, 0x10) recvfrom$l2tp(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=""/246, 0xf6}, 0x0) 01:37:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 01:37:40 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x107, 0xf, 0x0, 0x300) 01:37:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xf7, 0x4) 01:37:40 executing program 4: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x4, 0x0, 0x0) 01:37:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xee01, 0xee01, 0x0) 01:37:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0xcd}]}) 01:37:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000100)={0x0, r0}) 01:37:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x40081271, 0x0) 01:37:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x8927, &(0x7f0000000300)) 01:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup3(r0, r1, 0x0) 01:37:40 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={0x0}}, 0x0) 01:37:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={0x0, 0x0}) 01:37:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d4, &(0x7f0000000300)) 01:37:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) 01:37:40 executing program 4: capset(&(0x7f0000002080)={0x20071026}, &(0x7f00000020c0)) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x1000)=nil, 0x0) 01:37:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000180)=0x893) 01:37:40 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 01:37:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401870cb, 0x0) 01:37:40 executing program 0: r0 = socket(0x2, 0x80005, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x84, 0x72, 0x0, 0x0) 01:37:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r1, 0x0, 0x14, 0x0, &(0x7f0000000140)) 01:37:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="01000080", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x10) 01:37:40 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x80ffff) 01:37:40 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x48}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 01:37:40 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000040), 0x40) 01:37:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r0, 0x5600, &(0x7f0000000100)) 01:37:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_dccp_int(r0, 0x10e, 0x3, 0x0, 0x0) 01:37:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xb2b04c57266e54f1, 0x0) 01:37:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=""/188, 0xbc}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 201.668127] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted 01:37:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc0481273, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a4d4eb18abc0a5bf2117d33b9f014f30cb37c3cbd2d1479dc57be9f45385502621513f94f1c87a01b038465ab6f8a215b705f9f8e07b401c9d121bd7e389446c", "b97c4d71a7b6d4b7d0bd5b34acd7bf6d14ec41419104fe91735325cca97cbd8e47728f03651d62490b8baa760a2679e8ba5901f0549b40ff3809ff4fa2afab27", "c157a47a274b9509b18a159acbd6a0df62d0c033485ab0f7ed37133aa5e1257d"}) 01:37:41 executing program 5: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x46, 0x0, 0x0) 01:37:41 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x3a}, 0x10) 01:37:41 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x40030000000000) 01:37:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000100)={@loopback, @private}, 0xc) 01:37:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5502, 0x0) 01:37:41 executing program 3: socket$netlink(0x10, 0x3, 0x37) 01:37:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000100)={@loopback, @private}, 0xc) 01:37:41 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/74, 0x4a, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000006e80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="19", 0x1}], 0x1}], 0x1, 0x0) 01:37:41 executing program 4: setresuid(0xee00, 0xee00, 0xee01) ioprio_set$uid(0x0, 0xee00, 0x2007) 01:37:41 executing program 2: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x2, 0x0, 0x300) 01:37:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x1, 0x0, [{0x4b564d06}]}) 01:37:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r0, 0x4b4c, &(0x7f0000000100)) 01:37:41 executing program 4: r0 = socket(0xa, 0x3, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x29, 0x1a, 0x0, 0x0) 01:37:41 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x25, &(0x7f0000000000), 0x4d) 01:37:41 executing program 3: 01:37:41 executing program 0: 01:37:41 executing program 2: 01:37:41 executing program 5: 01:37:41 executing program 3: 01:37:41 executing program 1: 01:37:41 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0xce21, 0x0, @empty}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0xce21, 0x0, @empty}}, 0x24) 01:37:41 executing program 5: r0 = socket(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r1, 0x423}, 0x14}}, 0x0) 01:37:41 executing program 4: 01:37:41 executing program 2: 01:37:42 executing program 3: 01:37:42 executing program 1: 01:37:42 executing program 0: 01:37:42 executing program 4: 01:37:42 executing program 5: 01:37:42 executing program 2: 01:37:42 executing program 3: 01:37:42 executing program 4: 01:37:42 executing program 1: 01:37:42 executing program 5: 01:37:42 executing program 0: 01:37:42 executing program 2: 01:37:42 executing program 4: 01:37:42 executing program 0: 01:37:42 executing program 5: 01:37:42 executing program 3: 01:37:42 executing program 1: 01:37:42 executing program 4: 01:37:42 executing program 2: 01:37:42 executing program 5: 01:37:42 executing program 4: 01:37:42 executing program 1: 01:37:42 executing program 0: 01:37:42 executing program 3: 01:37:42 executing program 2: 01:37:42 executing program 5: 01:37:42 executing program 1: 01:37:42 executing program 4: 01:37:42 executing program 5: 01:37:42 executing program 0: 01:37:42 executing program 2: 01:37:42 executing program 3: 01:37:42 executing program 1: 01:37:42 executing program 5: 01:37:42 executing program 0: 01:37:42 executing program 4: 01:37:42 executing program 1: 01:37:42 executing program 3: 01:37:42 executing program 2: 01:37:42 executing program 5: 01:37:42 executing program 4: 01:37:42 executing program 3: 01:37:42 executing program 2: 01:37:42 executing program 4: 01:37:42 executing program 0: 01:37:42 executing program 1: 01:37:42 executing program 5: 01:37:42 executing program 2: 01:37:42 executing program 3: 01:37:42 executing program 0: 01:37:42 executing program 1: 01:37:42 executing program 5: 01:37:42 executing program 2: 01:37:42 executing program 4: 01:37:42 executing program 0: 01:37:42 executing program 3: 01:37:42 executing program 2: 01:37:42 executing program 4: 01:37:42 executing program 5: 01:37:42 executing program 0: 01:37:42 executing program 3: 01:37:42 executing program 1: 01:37:42 executing program 2: 01:37:42 executing program 3: 01:37:42 executing program 1: 01:37:42 executing program 2: 01:37:42 executing program 4: 01:37:42 executing program 5: 01:37:42 executing program 0: 01:37:42 executing program 4: 01:37:42 executing program 3: 01:37:42 executing program 1: 01:37:42 executing program 2: 01:37:42 executing program 0: 01:37:42 executing program 5: 01:37:42 executing program 1: 01:37:42 executing program 2: 01:37:42 executing program 0: 01:37:42 executing program 4: 01:37:42 executing program 3: 01:37:42 executing program 5: 01:37:42 executing program 3: 01:37:42 executing program 1: 01:37:42 executing program 0: 01:37:42 executing program 5: 01:37:43 executing program 2: 01:37:43 executing program 0: 01:37:43 executing program 4: 01:37:43 executing program 5: 01:37:43 executing program 3: 01:37:43 executing program 1: 01:37:43 executing program 2: 01:37:43 executing program 0: 01:37:43 executing program 3: 01:37:43 executing program 5: 01:37:43 executing program 4: 01:37:43 executing program 1: 01:37:43 executing program 0: 01:37:43 executing program 2: 01:37:43 executing program 3: 01:37:43 executing program 5: 01:37:43 executing program 4: 01:37:43 executing program 1: 01:37:43 executing program 3: 01:37:43 executing program 2: 01:37:43 executing program 0: 01:37:43 executing program 4: 01:37:43 executing program 5: 01:37:43 executing program 3: 01:37:43 executing program 1: 01:37:43 executing program 2: 01:37:43 executing program 0: 01:37:43 executing program 4: 01:37:43 executing program 3: 01:37:43 executing program 4: 01:37:43 executing program 0: 01:37:43 executing program 2: 01:37:43 executing program 5: 01:37:43 executing program 1: 01:37:43 executing program 4: 01:37:43 executing program 2: 01:37:43 executing program 0: 01:37:43 executing program 3: 01:37:43 executing program 4: 01:37:43 executing program 5: 01:37:43 executing program 1: 01:37:43 executing program 3: 01:37:43 executing program 2: 01:37:43 executing program 0: 01:37:43 executing program 1: 01:37:43 executing program 5: 01:37:43 executing program 4: 01:37:43 executing program 3: 01:37:43 executing program 0: 01:37:43 executing program 2: 01:37:43 executing program 3: 01:37:43 executing program 5: 01:37:43 executing program 1: 01:37:43 executing program 0: 01:37:43 executing program 4: 01:37:43 executing program 5: 01:37:43 executing program 2: 01:37:43 executing program 3: 01:37:43 executing program 4: 01:37:43 executing program 1: 01:37:43 executing program 0: 01:37:43 executing program 3: 01:37:43 executing program 2: 01:37:43 executing program 5: 01:37:43 executing program 4: 01:37:43 executing program 1: 01:37:43 executing program 0: 01:37:43 executing program 3: 01:37:43 executing program 2: 01:37:43 executing program 5: 01:37:43 executing program 1: 01:37:43 executing program 4: 01:37:43 executing program 3: 01:37:43 executing program 0: 01:37:43 executing program 2: 01:37:43 executing program 5: 01:37:43 executing program 1: 01:37:43 executing program 0: 01:37:43 executing program 2: 01:37:43 executing program 3: 01:37:43 executing program 4: 01:37:43 executing program 5: 01:37:43 executing program 1: 01:37:43 executing program 0: 01:37:43 executing program 2: 01:37:43 executing program 5: 01:37:44 executing program 1: 01:37:44 executing program 3: 01:37:44 executing program 4: 01:37:44 executing program 0: 01:37:44 executing program 2: 01:37:44 executing program 5: 01:37:44 executing program 1: 01:37:44 executing program 3: 01:37:44 executing program 4: 01:37:44 executing program 2: 01:37:44 executing program 0: 01:37:44 executing program 5: 01:37:44 executing program 3: 01:37:44 executing program 1: 01:37:44 executing program 4: 01:37:44 executing program 2: 01:37:44 executing program 0: 01:37:44 executing program 5: 01:37:44 executing program 3: 01:37:44 executing program 4: 01:37:44 executing program 1: 01:37:44 executing program 2: 01:37:44 executing program 0: 01:37:44 executing program 3: 01:37:44 executing program 5: 01:37:44 executing program 1: 01:37:44 executing program 4: 01:37:44 executing program 2: 01:37:44 executing program 0: 01:37:44 executing program 3: 01:37:44 executing program 1: 01:37:44 executing program 5: 01:37:44 executing program 4: 01:37:44 executing program 3: 01:37:44 executing program 2: 01:37:44 executing program 0: 01:37:44 executing program 5: 01:37:44 executing program 4: 01:37:44 executing program 3: 01:37:44 executing program 1: 01:37:44 executing program 2: 01:37:44 executing program 0: 01:37:44 executing program 5: 01:37:44 executing program 4: 01:37:44 executing program 3: 01:37:44 executing program 1: 01:37:44 executing program 4: 01:37:44 executing program 5: 01:37:44 executing program 1: 01:37:44 executing program 0: 01:37:44 executing program 2: 01:37:44 executing program 3: 01:37:44 executing program 4: 01:37:44 executing program 1: 01:37:44 executing program 2: 01:37:44 executing program 5: 01:37:44 executing program 4: 01:37:44 executing program 1: 01:37:44 executing program 3: 01:37:44 executing program 2: 01:37:44 executing program 4: 01:37:44 executing program 0: 01:37:44 executing program 5: 01:37:44 executing program 3: 01:37:44 executing program 1: 01:37:44 executing program 2: 01:37:44 executing program 0: 01:37:44 executing program 1: 01:37:44 executing program 2: 01:37:44 executing program 3: 01:37:44 executing program 4: 01:37:44 executing program 5: 01:37:44 executing program 3: 01:37:44 executing program 1: 01:37:44 executing program 2: 01:37:44 executing program 4: 01:37:44 executing program 0: 01:37:44 executing program 3: 01:37:44 executing program 5: 01:37:44 executing program 2: 01:37:44 executing program 1: 01:37:44 executing program 4: 01:37:44 executing program 0: 01:37:44 executing program 5: 01:37:44 executing program 1: 01:37:45 executing program 4: 01:37:45 executing program 2: 01:37:45 executing program 3: 01:37:45 executing program 0: 01:37:45 executing program 5: 01:37:45 executing program 1: 01:37:45 executing program 4: 01:37:45 executing program 0: 01:37:45 executing program 5: 01:37:45 executing program 2: 01:37:45 executing program 3: 01:37:45 executing program 1: 01:37:45 executing program 4: 01:37:45 executing program 5: 01:37:45 executing program 0: 01:37:45 executing program 3: 01:37:45 executing program 5: 01:37:45 executing program 0: 01:37:45 executing program 2: 01:37:45 executing program 4: 01:37:45 executing program 1: 01:37:45 executing program 1: 01:37:45 executing program 5: 01:37:45 executing program 3: 01:37:45 executing program 3: 01:37:45 executing program 0: 01:37:45 executing program 4: 01:37:45 executing program 2: 01:37:45 executing program 1: 01:37:45 executing program 0: 01:37:45 executing program 5: 01:37:45 executing program 4: 01:37:45 executing program 3: 01:37:45 executing program 2: 01:37:45 executing program 1: 01:37:45 executing program 0: 01:37:45 executing program 5: 01:37:45 executing program 3: 01:37:45 executing program 4: 01:37:45 executing program 2: 01:37:45 executing program 1: 01:37:45 executing program 3: 01:37:45 executing program 4: 01:37:45 executing program 0: 01:37:45 executing program 5: 01:37:45 executing program 3: 01:37:45 executing program 1: 01:37:45 executing program 2: 01:37:45 executing program 0: 01:37:45 executing program 5: 01:37:45 executing program 5: 01:37:45 executing program 4: 01:37:45 executing program 0: 01:37:45 executing program 1: 01:37:45 executing program 3: 01:37:45 executing program 2: 01:37:45 executing program 4: 01:37:45 executing program 3: 01:37:45 executing program 1: 01:37:45 executing program 0: 01:37:45 executing program 5: 01:37:45 executing program 4: 01:37:45 executing program 2: 01:37:45 executing program 3: 01:37:45 executing program 1: 01:37:45 executing program 0: 01:37:45 executing program 5: 01:37:45 executing program 4: 01:37:45 executing program 2: 01:37:45 executing program 3: 01:37:45 executing program 0: setresuid(0xee01, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f7000000004000000800400000004"], 0x18}}, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x1000000, &(0x7f0000000940)=ANY=[@ANYRESDEC=0x0]) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private1, 0x0, 0x2, 0x0, 0x4, 0x0, 0x80}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, 0x6, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) close(r2) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 01:37:45 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 01:37:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000a0a010000010000005da823a8"], 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 01:37:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd7, &(0x7f0000000180)="c4c691019919da078a0098d1e0c393b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2b46e1bc340e2997b9a3406ea73b690808ffdb2dc4a7410b23e405cc30094b1adacdcfac320001000044e203c4b1bc83d8e68fcb229b4b0764a6cf39566fe5a2fad72b0cd3e8bd3e1a0cad036b7f1f9cd1c094f7e71b63a0b2362e10597be447b5540635ab1f9922316d48d8fc31257cfca1ad6be828f8bfe19b23860f0506da2d1c8140738ddafa201c9107b1d64dca85e67534fd84402dc7e200"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x3d) 01:37:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 01:37:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 01:37:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000140)={{0xf8}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0xb0, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'syzkaller1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge_slave_0\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge0\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xf8}}, 0x0) 01:37:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:37:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x108) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sched_getaffinity(0x0, 0x8, &(0x7f00000000c0)) sendfile(r1, r4, 0x0, 0x8000fffffffe) close(r0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x80) getegid() read$midi(r6, &(0x7f0000000280)=""/4089, 0xff9) socket(0x10, 0x80002, 0x4) 01:37:46 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f0000006240)='./file0\x00', 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0x40096101, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="85000000110000003500000000000000850000002a000000950000040000000034cf76fe7fe5be3fff5fa15ae5ea2281a4be55ae6c66704bce462cbac43624000000fff80000bbe07ddc38771987136eaae6a269c00ca8d3c8358462814e6ab931788849e904cc9d443115602f631addb87be920d01948f1dff1abedcea47f09de06000000000000006cbd371ec717884b07bc1a031d3067e4fd3e5149733d9cdaa8718a476440d2956561576f05b1722efc7e3284180a43dc39fdedd9ae0365daf969a3511f2559bff1b848441c93d217d197ff2e9cf0986d8609f3a961dcc1df6f4d0d149e30005477f0c8e0a76d88c2f4b74c93c2e41d2727372b8d416e38896637c8c51c081c9cb2c2eb63a3144bc67015b8e2b7f63d80709d8b230f000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6e2801ca7d2d2cc}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x5a7, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) 01:37:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 01:37:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r3, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d009d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d602b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0x800000) 01:37:46 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x48}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 01:37:46 executing program 1: unshare(0x20000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) timerfd_gettime(r1, 0x0) 01:37:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r1, r0, 0x0, 0x800000000000c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:37:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x3, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @union={0x0, 0xb, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x103}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:37:46 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000180)) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, 0x0) 01:37:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89fa, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1}}) 01:37:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf0, &(0x7f0000000440)="0aa323e75f447f18601015189e5317860218ccdd91e905a5eb5f7059c58cb6727e65d5fab5101ea1d287aa1a033e2cd423e8753fd4870b0f7e5c23af6182dd8fb09bbb08e31811a0e05ed1231b3ccada4a022becef07813960c855ae0b0ebf482560e0cd254901fcffff0c1e6db169f3ab3f9c42b53df8493f1ebbe6eee7ef808a9c34f1930e6844d4392ecc32a1b7e0c69783ac73613a2f12a5e1d6bf0555ec53ea1e87b6dd9a4d131b20f1588dd3edd4fb9028d860f0d8919472ff8ed20f4d8f22443be91730983a6ef5e334067788a518106cc3e40a47ede468b2bb1cb8130c5f4e0a1a2613eb77c1f5eca7817566"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:37:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18d, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 01:37:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x5d}]}}}]}, 0x3c}}, 0x0) 01:37:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0x83, 0x0, 0x0) 01:37:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x8020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f331d11701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be07c106e25856b23979c9aefaecce61358521915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7b23b", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:37:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000002c0)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) 01:37:46 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000180)=""/241, 0xf1) 01:37:46 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000000)=@udp=r1}, 0x20) 01:37:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 209.706222] NOHZ: local_softirq_pending 08 [ 209.710588] NOHZ: local_softirq_pending 08 01:37:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) gettid() socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x7}}, [@TCA_RATE={0x6, 0x5, {0xef, 0x20}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x80000001}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) tkill(0x0, 0x31) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) r3 = dup(r2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='vfat\x00', 0x80, &(0x7f0000000240)='/),]$\x00') ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000000)) write$UHID_INPUT(r3, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 01:37:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x102, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) close(r0) 01:37:49 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000400), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x48}}, 0x0) 01:37:49 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000001480)=[{r0}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x404}, {0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x400}, {0xffffffffffffffff, 0x104}], 0x7, 0x0) 01:37:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204ab80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x2c0, 0x0, 0x150, 0x150, 0x150, 0x150, 0x228, 0x1e8, 0x1e8, 0x228, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'tftp-20000\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 01:37:49 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) 01:37:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 210.100860] xt_helper: cannot load conntrack support for proto=2 01:37:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) 01:37:49 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000340)='reiserfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB='data=ordered,noquota,notail,barrier=f']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:37:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getitimer(0x0, &(0x7f00000001c0)) 01:37:49 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x90009427, &(0x7f0000000480)={"faf252da1c210d0b7f8874de85c15df1f8ce066ae4ee80842fce7f5ae9ef"}) 01:37:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {0x0, 0x3ff}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:37:49 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1808}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_LIMIT={0x8}, @TCA_PIE_TARGET={0x8}]}}]}, 0x40}}, 0x0) 01:37:49 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x0) 01:37:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002003, 0x0}}], 0xc6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x384) 01:37:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @empty=[0x4], @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d0040", 0xc, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 210.515900] REISERFS warning (device loop1): super-6506 reiserfs_getopt: bad value "f" for option "barrier" [ 210.515900] 01:37:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e0000001000052dd25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) 01:37:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) 01:37:49 executing program 5: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xffffffffffffffff) 01:37:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 210.613975] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.652772] REISERFS warning (device loop1): super-6506 reiserfs_getopt: bad value "f" for option "barrier" [ 210.652772] 01:37:50 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000400)=' ', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000600)=""/247, 0xf7, 0x0) 01:37:50 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x140, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 01:37:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 01:37:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 01:37:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="2e00000052008102000f80854a36b8ab1c9599161a000500030000000000001d20000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 01:37:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(0x0, 0x0) [ 210.691649] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 01:37:50 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) dup3(r0, r2, 0x0) 01:37:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) dup3(r2, r1, 0x0) 01:37:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/63) 01:37:50 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nfc_llcp(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001200)="cc", 0x1}], 0x1, &(0x7f0000001940)=ANY=[], 0x1010}, 0x0) recvmmsg(r1, &(0x7f0000018f00)=[{{0x0, 0x0, &(0x7f0000016c40)=[{&(0x7f0000015980)=""/232, 0xe8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:37:50 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfsplus\x00', 0x0, 0x0) 01:37:50 executing program 1: msgsnd(0x0, &(0x7f0000000500)={0x2}, 0x8, 0x0) 01:37:50 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x4c, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xc4f}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x4c}}, 0x40004) clock_gettime(0x0, &(0x7f00000002c0)) unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x8}) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x90000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000280)=ANY=[], 0x0) 01:37:50 executing program 2: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) [ 210.902258] overlayfs: workdir and upperdir must reside under the same mount [ 210.971789] block nbd0: Attempted send on invalid socket [ 210.977510] print_req_error: I/O error, dev nbd0, sector 2 [ 210.984548] hfsplus: unable to find HFS+ superblock 01:37:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2279, 0x0) [ 211.032175] IPVS: ftp: loaded support on port[0] = 21 01:37:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x42ea8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 01:37:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9ffffffbfff0f00010001"], 0x24}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9ffffffffff0f00010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x24}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) 01:37:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) dup3(r1, r0, 0x0) 01:37:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10f, 0x10f, 0x8, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @union, @typedef, @enum={0x0, 0xb, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '#'}, @typedef, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "01"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x130}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 211.119784] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:37:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4786}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet(0x2, 0x4000000805, 0x953) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="dab4e32f5d0c37", 0x7, 0x4000040, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 01:37:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) [ 211.236207] bond1: enslaved VLAN challenged slave ipvlan2. Adding VLANs will be blocked as long as ipvlan2 is part of bond bond1 [ 211.249071] bond1: The slave device specified does not support setting the MAC address 01:37:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) dup(r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) pipe(&(0x7f0000000140)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') fcntl$setown(0xffffffffffffffff, 0x8, r2) socket$inet(0x2, 0x0, 0x80000001) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000180)='{\xd8)\x94\xf5\xe7\x97\x8f\xf4\x1a8\x01\xc4$\xb0\xe2v\xc4\x9fg\xa2`\xca\xe0\xb3)1\xbc\x90\x86\xaf\xe8\xeb\x00\xe6T \xdel\xbf}\x84\xd2\x88\xbc\xe3\x9c\x01\xefR\xd7\x91v\x98c\xcd\x93n\xe7\xd6\xf4B'], &(0x7f0000000100)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r2, 0x0, 0x2) 01:37:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file0/file0\x00') 01:37:50 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000011c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1000"}, 0x0, 0x0, @planes=0x0, 0x9}) [ 231.463896] NOHZ: local_softirq_pending 08 [ 251.940602] NOHZ: local_softirq_pending 08 [ 272.419080] NOHZ: local_softirq_pending 08 [ 281.537062] Bluetooth: hci0 command 0x0406 tx timeout [ 281.537065] Bluetooth: hci4 command 0x0406 tx timeout [ 281.537090] Bluetooth: hci5 command 0x0406 tx timeout [ 281.552815] Bluetooth: hci1 command 0x0406 tx timeout [ 281.558119] Bluetooth: hci2 command 0x0406 tx timeout [ 281.563333] Bluetooth: hci3 command 0x0406 tx timeout [ 291.617820] NOHZ: local_softirq_pending 08 [ 292.897101] NOHZ: local_softirq_pending 08 [ 353.053692] NOHZ: local_softirq_pending 08 [ 373.544564] NOHZ: local_softirq_pending 08 [ 427.929840] INFO: task kworker/1:2:2750 blocked for more than 140 seconds. [ 427.936873] Not tainted 4.14.196-syzkaller #0 [ 427.942326] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.950401] kworker/1:2 D27224 2750 2 0x80000000 [ 427.956111] Workqueue: events linkwatch_event [ 427.960662] Call Trace: [ 427.963289] __schedule+0x88b/0x1de0 [ 427.966981] ? io_schedule_timeout+0x140/0x140 [ 427.971676] ? lock_downgrade+0x740/0x740 [ 427.975815] schedule+0x8d/0x1b0 [ 427.979351] schedule_preempt_disabled+0xf/0x20 [ 427.984081] __mutex_lock+0x669/0x1310 [ 427.987953] ? lock_downgrade+0x660/0x740 [ 427.992141] ? linkwatch_event+0xa/0x50 [ 427.996105] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.001639] ? process_one_work+0x6c4/0x14a0 [ 428.006088] linkwatch_event+0xa/0x50 [ 428.009983] process_one_work+0x793/0x14a0 [ 428.014210] ? work_busy+0x320/0x320 [ 428.017900] ? worker_thread+0x158/0xff0 [ 428.021987] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.026503] worker_thread+0x5cc/0xff0 [ 428.030443] ? rescuer_thread+0xc80/0xc80 [ 428.034616] kthread+0x30d/0x420 [ 428.038011] ? kthread_create_on_node+0xd0/0xd0 [ 428.042745] ret_from_fork+0x24/0x30 [ 428.046516] INFO: task syz-executor.5:12655 blocked for more than 140 seconds. [ 428.053902] Not tainted 4.14.196-syzkaller #0 [ 428.058959] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.066928] syz-executor.5 D28912 12655 6364 0x00000004 [ 428.072576] Call Trace: [ 428.075151] __schedule+0x88b/0x1de0 [ 428.079019] ? io_schedule_timeout+0x140/0x140 [ 428.083612] ? lock_downgrade+0x740/0x740 [ 428.087758] schedule+0x8d/0x1b0 [ 428.091181] schedule_preempt_disabled+0xf/0x20 [ 428.095836] __mutex_lock+0x669/0x1310 [ 428.099764] ? __lock_acquire+0x5e0/0x3f20 [ 428.104011] ? unregister_netdevice_notifier+0x5e/0x2b0 [ 428.109413] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.114853] ? trace_hardirqs_on+0x10/0x10 [ 428.119124] ? __lock_acquire+0x5fc/0x3f20 [ 428.123352] unregister_netdevice_notifier+0x5e/0x2b0 [ 428.128647] ? fsnotify+0x8c5/0x1140 [ 428.132352] ? register_netdevice_notifier+0x4d0/0x4d0 [ 428.137670] raw_release+0x53/0x7c0 [ 428.141391] __sock_release+0xcd/0x2b0 [ 428.145284] ? __sock_release+0x2b0/0x2b0 [ 428.149600] sock_close+0x15/0x20 [ 428.153079] __fput+0x25f/0x7a0 [ 428.156352] task_work_run+0x11f/0x190 [ 428.160280] exit_to_usermode_loop+0x1ad/0x200 [ 428.164855] do_syscall_64+0x4a3/0x640 [ 428.168913] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.174119] RIP: 0033:0x416f01 [ 428.177284] RSP: 002b:00007ffcbf1d4620 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 428.185019] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416f01 [ 428.192331] RDX: 0000001b31320000 RSI: 0000000000000313 RDI: 0000000000000003 [ 428.199633] RBP: 0000000000000001 R08: 000000009fb24313 R09: 000000009fb24317 [ 428.206890] R10: 00007ffcbf1d4710 R11: 0000000000000293 R12: 000000000118d940 [ 428.214182] R13: 000000000118d940 R14: ffffffffffffffff R15: 000000000118cfec [ 428.221521] INFO: task syz-executor.5:12659 blocked for more than 140 seconds. [ 428.228999] Not tainted 4.14.196-syzkaller #0 [ 428.234001] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.241985] syz-executor.5 D28552 12659 6364 0x80000004 [ 428.247607] Call Trace: [ 428.250395] __schedule+0x88b/0x1de0 [ 428.254131] ? io_schedule_timeout+0x140/0x140 [ 428.258761] ? lock_downgrade+0x740/0x740 [ 428.262900] schedule+0x8d/0x1b0 [ 428.266242] schedule_preempt_disabled+0xf/0x20 [ 428.270943] __mutex_lock+0x669/0x1310 [ 428.274819] ? register_netdev+0xf/0x30 [ 428.278917] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 428.283940] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.289617] ? __kmalloc_node+0x4c/0x70 [ 428.293603] ? alloc_netdev_mqs+0x8c0/0xb70 [ 428.297917] register_netdev+0xf/0x30 [ 428.301828] loopback_net_init+0x71/0x140 [ 428.305968] ? loopback_setup+0x360/0x360 [ 428.310138] ops_init+0xaa/0x3e0 [ 428.313505] setup_net+0x22f/0x530 [ 428.317020] ? rtnl_net_dumpid_one+0x240/0x240 [ 428.321640] ? kmem_cache_alloc+0x35f/0x3c0 [ 428.325948] copy_net_ns+0x19b/0x440 [ 428.329744] create_new_namespaces+0x375/0x720 [ 428.334321] unshare_nsproxy_namespaces+0xa1/0x1d0 [ 428.339327] SyS_unshare+0x308/0x7f0 [ 428.343028] ? walk_process_tree+0x2a0/0x2a0 [ 428.347470] ? SyS_clock_settime+0x1a0/0x1a0 [ 428.351905] ? do_syscall_64+0x4c/0x640 [ 428.355869] ? walk_process_tree+0x2a0/0x2a0 [ 428.360450] do_syscall_64+0x1d5/0x640 [ 428.364367] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.369584] RIP: 0033:0x45d5b9 [ 428.372764] RSP: 002b:00007fd599119c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 428.380506] RAX: ffffffffffffffda RBX: 0000000000036480 RCX: 000000000045d5b9 [ 428.387789] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 428.395096] RBP: 000000000118cf70 R08: 0000000000000000 R09: 0000000000000000 [ 428.402416] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 428.409780] R13: 00007ffcbf1d45af R14: 00007fd59911a9c0 R15: 000000000118cf4c [ 428.417177] INFO: task syz-executor.3:12668 blocked for more than 140 seconds. [ 428.424572] Not tainted 4.14.196-syzkaller #0 [ 428.429690] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.438056] syz-executor.3 D26424 12668 6368 0x00000004 [ 428.443726] Call Trace: [ 428.446303] __schedule+0x88b/0x1de0 [ 428.450093] ? io_schedule_timeout+0x140/0x140 [ 428.454665] ? lock_downgrade+0x740/0x740 [ 428.458850] schedule+0x8d/0x1b0 [ 428.462210] schedule_preempt_disabled+0xf/0x20 [ 428.466861] __mutex_lock+0x669/0x1310 [ 428.470776] ? dev_ioctl+0x25e/0xbe0 [ 428.474485] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.480063] ? avc_ss_reset+0x100/0x100 [ 428.484028] dev_ioctl+0x25e/0xbe0 [ 428.487544] ? dev_ifsioc+0x7d0/0x7d0 [ 428.491443] ? trace_hardirqs_on+0x10/0x10 [ 428.495669] ? trace_hardirqs_on+0x10/0x10 [ 428.499945] ? trace_hardirqs_on+0x10/0x10 [ 428.504168] ? futex_exit_release+0x220/0x220 [ 428.508721] ? trace_hardirqs_on+0x10/0x10 [ 428.512997] ? udp_ioctl+0x72/0x100 [ 428.516598] ? udp4_seq_show+0x530/0x530 [ 428.520694] sock_ioctl+0x164/0x4c0 [ 428.524306] ? sock_release+0x1e0/0x1e0 [ 428.528274] do_vfs_ioctl+0x75a/0xff0 [ 428.532104] ? selinux_inode_setxattr+0x730/0x730 [ 428.536937] ? ioctl_preallocate+0x1a0/0x1a0 [ 428.541384] ? lock_downgrade+0x740/0x740 [ 428.545556] ? __fget+0x225/0x360 [ 428.549065] ? security_file_ioctl+0x83/0xb0 [ 428.553463] SyS_ioctl+0x7f/0xb0 [ 428.556815] ? do_vfs_ioctl+0xff0/0xff0 [ 428.560822] do_syscall_64+0x1d5/0x640 [ 428.564698] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.570291] RIP: 0033:0x45d5b9 [ 428.573472] RSP: 002b:00007f204cfb8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.581324] RAX: ffffffffffffffda RBX: 0000000000012cc0 RCX: 000000000045d5b9 [ 428.588715] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000008 [ 428.595974] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 428.603289] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 428.610588] R13: 00007ffdcf60b4cf R14: 00007f204cfb99c0 R15: 000000000118cf4c [ 428.617861] INFO: task syz-executor.3:12680 blocked for more than 140 seconds. [ 428.625250] Not tainted 4.14.196-syzkaller #0 [ 428.630300] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.638250] syz-executor.3 D26608 12680 6368 0x00000004 [ 428.643905] Call Trace: [ 428.646537] __schedule+0x88b/0x1de0 [ 428.650372] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 428.655381] ? io_schedule_timeout+0x140/0x140 [ 428.660006] schedule+0x8d/0x1b0 [ 428.663359] _synchronize_rcu_expedited+0x5f6/0x770 [ 428.668409] ? call_rcu_sched+0x10/0x10 [ 428.672371] ? sync_rcu_exp_select_cpus+0xd40/0xd40 [ 428.677363] ? lockdep_rtnl_is_held+0x16/0x20 [ 428.681873] ? skb_trim+0x8d/0x160 [ 428.685400] ? wait_woken+0x230/0x230 [ 428.689222] ? trace_hardirqs_on+0x10/0x10 [ 428.693446] ? rtnl_fill_stats+0xa90/0xa90 [ 428.697756] ? free_percpu+0x23e/0x730 [ 428.701690] ? ipvlan_open+0x180/0x180 [ 428.705566] ? ipvlan_open+0x180/0x180 [ 428.709484] netdev_rx_handler_unregister+0x6a/0xc0 [ 428.714504] ipvlan_port_destroy+0xf1/0x3f0 [ 428.718882] ? __local_bh_enable_ip+0xc1/0x170 [ 428.723452] ? ipvlan_open+0x180/0x180 [ 428.727311] ipvlan_uninit+0xb6/0xe0 [ 428.731100] rollback_registered_many+0x7e5/0xb30 [ 428.735933] ? dev_set_mac_address+0x2d0/0x2d0 [ 428.740555] ? netdev_notify_peers+0xd0/0xd0 [ 428.744951] unregister_netdevice_many.part.0+0x18/0x2e0 [ 428.750422] unregister_netdevice_many+0x36/0x50 [ 428.755180] rtnl_newlink+0x13f3/0x1830 [ 428.759197] ? mark_held_locks+0xa6/0xf0 [ 428.763245] ? rtnl_dellink+0x6a0/0x6a0 [ 428.767194] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 428.772245] ? _raw_spin_unlock_irq+0x5a/0x80 [ 428.776747] ? rtnl_dellink+0x6a0/0x6a0 [ 428.780886] rtnetlink_rcv_msg+0x3be/0xb10 [ 428.785111] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 428.789700] ? __netlink_lookup+0x345/0x5d0 [ 428.794011] ? netdev_pick_tx+0x2e0/0x2e0 [ 428.798160] netlink_rcv_skb+0x125/0x390 [ 428.802246] ? memcpy+0x35/0x50 [ 428.805517] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 428.810049] ? netlink_ack+0x9a0/0x9a0 [ 428.813929] netlink_unicast+0x437/0x610 [ 428.817966] ? netlink_sendskb+0xd0/0xd0 [ 428.822048] netlink_sendmsg+0x62e/0xb80 [ 428.826097] ? nlmsg_notify+0x170/0x170 [ 428.830108] ? kernel_recvmsg+0x210/0x210 [ 428.834246] ? security_socket_sendmsg+0x83/0xb0 [ 428.839031] ? nlmsg_notify+0x170/0x170 [ 428.843004] sock_sendmsg+0xb5/0x100 [ 428.846693] ___sys_sendmsg+0x6c8/0x800 [ 428.850707] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 428.855451] ? __lock_acquire+0x5fc/0x3f20 [ 428.859715] ? do_futex+0x12b/0x1930 [ 428.863416] ? trace_hardirqs_on+0x10/0x10 [ 428.867676] ? __fget+0x1fe/0x360 [ 428.871153] ? lock_acquire+0x170/0x3f0 [ 428.875112] ? lock_downgrade+0x740/0x740 [ 428.879299] ? __fget+0x225/0x360 [ 428.882741] ? __fdget+0x196/0x1f0 [ 428.886258] ? sockfd_lookup_light+0xb2/0x160 [ 428.890775] __sys_sendmsg+0xa3/0x120 [ 428.894565] ? SyS_shutdown+0x160/0x160 [ 428.898580] ? SyS_clock_gettime+0xf5/0x180 [ 428.902890] ? SyS_clock_settime+0x1a0/0x1a0 [ 428.907293] SyS_sendmsg+0x27/0x40 [ 428.910852] ? __sys_sendmsg+0x120/0x120 [ 428.914907] do_syscall_64+0x1d5/0x640 [ 428.918841] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.924039] RIP: 0033:0x45d5b9 [ 428.927219] RSP: 002b:00007f204cf97c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 428.934971] RAX: ffffffffffffffda RBX: 000000000002ce80 RCX: 000000000045d5b9 [ 428.942535] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 428.949830] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 428.957105] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 428.964400] R13: 00007ffdcf60b4cf R14: 00007f204cf989c0 R15: 000000000118cfec [ 428.972113] INFO: task syz-executor.3:12753 blocked for more than 140 seconds. [ 428.979518] Not tainted 4.14.196-syzkaller #0 [ 428.984514] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.992635] syz-executor.3 D28800 12753 6368 0x00000004 [ 428.998328] Call Trace: [ 429.000917] __schedule+0x88b/0x1de0 [ 429.004613] ? __lock_acquire+0x5fc/0x3f20 [ 429.008899] ? io_schedule_timeout+0x140/0x140 [ 429.013488] ? lock_downgrade+0x740/0x740 [ 429.017636] schedule+0x8d/0x1b0 [ 429.021046] schedule_preempt_disabled+0xf/0x20 [ 429.025706] __mutex_lock+0x669/0x1310 [ 429.029615] ? check_nnp_nosuid.isra.0+0x1a0/0x270 [ 429.034537] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 429.038976] ? kfree_skbmem+0x98/0x100 [ 429.042867] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 429.047862] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.053358] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 429.057760] rtnetlink_rcv_msg+0x31d/0xb10 [ 429.062021] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 429.066503] ? __netlink_lookup+0x345/0x5d0 [ 429.070846] ? netdev_pick_tx+0x2e0/0x2e0 [ 429.074986] netlink_rcv_skb+0x125/0x390 [ 429.079076] ? memcpy+0x35/0x50 [ 429.082348] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 429.086826] ? netlink_ack+0x9a0/0x9a0 [ 429.090753] netlink_unicast+0x437/0x610 [ 429.094804] ? netlink_sendskb+0xd0/0xd0 [ 429.098901] netlink_sendmsg+0x62e/0xb80 [ 429.102958] ? nlmsg_notify+0x170/0x170 [ 429.106916] ? kernel_recvmsg+0x210/0x210 [ 429.111090] ? security_socket_sendmsg+0x83/0xb0 [ 429.115831] ? nlmsg_notify+0x170/0x170 [ 429.119835] sock_sendmsg+0xb5/0x100 [ 429.123561] ___sys_sendmsg+0x6c8/0x800 [ 429.127528] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 429.132306] ? __lock_acquire+0x5fc/0x3f20 [ 429.136533] ? do_futex+0x12b/0x1930 [ 429.140303] ? trace_hardirqs_on+0x10/0x10 [ 429.144565] ? __fget+0x1fe/0x360 [ 429.147995] ? lock_acquire+0x170/0x3f0 [ 429.152022] ? lock_downgrade+0x740/0x740 [ 429.156161] ? __fget+0x225/0x360 [ 429.159652] ? __fdget+0x196/0x1f0 [ 429.163204] ? sockfd_lookup_light+0xb2/0x160 [ 429.167677] __sys_sendmsg+0xa3/0x120 [ 429.171499] ? SyS_shutdown+0x160/0x160 [ 429.175469] ? SyS_clock_gettime+0xf5/0x180 [ 429.179828] ? SyS_clock_settime+0x1a0/0x1a0 [ 429.184244] ? fput+0xb/0x140 [ 429.187327] SyS_sendmsg+0x27/0x40 [ 429.190921] ? __sys_sendmsg+0x120/0x120 [ 429.194994] do_syscall_64+0x1d5/0x640 [ 429.199078] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.204370] RIP: 0033:0x45d5b9 [ 429.207535] RSP: 002b:00007f204cf55c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 429.215282] RAX: ffffffffffffffda RBX: 000000000002ce80 RCX: 000000000045d5b9 [ 429.222580] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 429.229900] RBP: 000000000118d160 R08: 0000000000000000 R09: 0000000000000000 [ 429.237170] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d12c [ 429.244491] R13: 00007ffdcf60b4cf R14: 00007f204cf569c0 R15: 000000000118d12c [ 429.251825] INFO: task syz-executor.3:12754 blocked for more than 140 seconds. [ 429.259221] Not tainted 4.14.196-syzkaller #0 [ 429.264243] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.272247] syz-executor.3 D29176 12754 6368 0x00000004 [ 429.277869] Call Trace: [ 429.280492] __schedule+0x88b/0x1de0 [ 429.284209] ? __lock_acquire+0x5fc/0x3f20 [ 429.288504] ? io_schedule_timeout+0x140/0x140 [ 429.293097] ? lock_downgrade+0x740/0x740 [ 429.297310] schedule+0x8d/0x1b0 [ 429.300711] schedule_preempt_disabled+0xf/0x20 [ 429.305366] __mutex_lock+0x669/0x1310 [ 429.309308] ? check_nnp_nosuid.isra.0+0x1a0/0x270 [ 429.314230] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 429.318679] ? kfree_skbmem+0x98/0x100 [ 429.322555] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 429.327566] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.333067] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 429.337524] rtnetlink_rcv_msg+0x31d/0xb10 [ 429.341836] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 429.346324] ? __netlink_lookup+0x345/0x5d0 [ 429.350675] ? netdev_pick_tx+0x2e0/0x2e0 [ 429.354817] netlink_rcv_skb+0x125/0x390 [ 429.358928] ? memcpy+0x35/0x50 [ 429.362216] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 429.366695] ? netlink_ack+0x9a0/0x9a0 [ 429.370682] netlink_unicast+0x437/0x610 [ 429.374736] ? netlink_sendskb+0xd0/0xd0 [ 429.378832] netlink_sendmsg+0x62e/0xb80 [ 429.382880] ? nlmsg_notify+0x170/0x170 [ 429.386830] ? kernel_recvmsg+0x210/0x210 [ 429.391054] ? security_socket_sendmsg+0x83/0xb0 [ 429.395825] ? nlmsg_notify+0x170/0x170 [ 429.399834] sock_sendmsg+0xb5/0x100 [ 429.403535] ___sys_sendmsg+0x6c8/0x800 [ 429.407509] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 429.412421] ? __lock_acquire+0x5fc/0x3f20 [ 429.416650] ? do_futex+0x12b/0x1930 [ 429.420425] ? trace_hardirqs_on+0x10/0x10 [ 429.424652] ? __fget+0x1fe/0x360 [ 429.428081] ? lock_acquire+0x170/0x3f0 [ 429.432120] ? lock_downgrade+0x740/0x740 [ 429.436297] ? __fget+0x225/0x360 [ 429.439786] ? __fdget+0x196/0x1f0 [ 429.443315] ? sockfd_lookup_light+0xb2/0x160 [ 429.447919] __sys_sendmsg+0xa3/0x120 [ 429.451815] ? SyS_shutdown+0x160/0x160 [ 429.455784] ? SyS_clock_gettime+0xf5/0x180 [ 429.460135] ? SyS_clock_settime+0x1a0/0x1a0 [ 429.464531] SyS_sendmsg+0x27/0x40 [ 429.468149] ? __sys_sendmsg+0x120/0x120 [ 429.472334] do_syscall_64+0x1d5/0x640 [ 429.476216] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.481467] RIP: 0033:0x45d5b9 [ 429.484750] RSP: 002b:00007f204cf34c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 429.494060] RAX: ffffffffffffffda RBX: 000000000002ce80 RCX: 000000000045d5b9 [ 429.501387] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 429.508689] RBP: 000000000118d200 R08: 0000000000000000 R09: 0000000000000000 [ 429.515949] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d1cc [ 429.523237] R13: 00007ffdcf60b4cf R14: 00007f204cf359c0 R15: 000000000118d1cc [ 429.530661] INFO: task syz-executor.3:12755 blocked for more than 140 seconds. [ 429.538008] Not tainted 4.14.196-syzkaller #0 [ 429.543044] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.551042] syz-executor.3 D30112 12755 6368 0x00000004 [ 429.556662] Call Trace: [ 429.559288] __schedule+0x88b/0x1de0 [ 429.563017] ? io_schedule_timeout+0x140/0x140 [ 429.567603] ? lock_downgrade+0x740/0x740 [ 429.571796] schedule+0x8d/0x1b0 [ 429.575151] schedule_preempt_disabled+0xf/0x20 [ 429.579971] __mutex_lock+0x669/0x1310 [ 429.583911] ? dev_ioctl+0x25e/0xbe0 [ 429.587610] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.593084] ? avc_ss_reset+0x100/0x100 [ 429.597067] dev_ioctl+0x25e/0xbe0 [ 429.600645] ? dev_ifsioc+0x7d0/0x7d0 [ 429.604447] ? trace_hardirqs_on+0x10/0x10 [ 429.608923] ? trace_hardirqs_on+0x10/0x10 [ 429.613154] ? futex_exit_release+0x220/0x220 [ 429.617624] ? __fd_install+0x1ec/0x5c0 [ 429.621765] ? udp_ioctl+0x72/0x100 [ 429.625380] ? udp4_seq_show+0x530/0x530 [ 429.629470] sock_ioctl+0x164/0x4c0 [ 429.633086] ? sock_release+0x1e0/0x1e0 [ 429.637038] do_vfs_ioctl+0x75a/0xff0 [ 429.640875] ? selinux_inode_setxattr+0x730/0x730 [ 429.645705] ? ioctl_preallocate+0x1a0/0x1a0 [ 429.650147] ? lock_downgrade+0x740/0x740 [ 429.654286] ? __fget+0x225/0x360 [ 429.657716] ? security_file_ioctl+0x83/0xb0 [ 429.662145] SyS_ioctl+0x7f/0xb0 [ 429.665538] ? do_vfs_ioctl+0xff0/0xff0 [ 429.669552] do_syscall_64+0x1d5/0x640 [ 429.673429] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.678648] RIP: 0033:0x45d5b9 [ 429.681827] RSP: 002b:00007f204cf13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.689757] RAX: ffffffffffffffda RBX: 0000000000012cc0 RCX: 000000000045d5b9 [ 429.697019] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000008 [ 429.704305] RBP: 000000000118d2a0 R08: 0000000000000000 R09: 0000000000000000 [ 429.711612] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d26c [ 429.718914] R13: 00007ffdcf60b4cf R14: 00007f204cf149c0 R15: 000000000118d26c [ 429.726191] INFO: task syz-executor.2:12670 blocked for more than 140 seconds. [ 429.733625] Not tainted 4.14.196-syzkaller #0 [ 429.738681] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.746633] syz-executor.2 D28912 12670 6366 0x00000004 [ 429.752290] Call Trace: [ 429.754868] __schedule+0x88b/0x1de0 [ 429.758619] ? io_schedule_timeout+0x140/0x140 [ 429.763190] ? lock_downgrade+0x740/0x740 [ 429.767315] schedule+0x8d/0x1b0 [ 429.770752] schedule_preempt_disabled+0xf/0x20 [ 429.775412] __mutex_lock+0x669/0x1310 [ 429.779410] ? tty_lock+0x5f/0x70 [ 429.782860] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.788346] ? fsnotify+0x8c5/0x1140 [ 429.792082] ? locks_remove_posix+0x242/0x4b0 [ 429.796585] ? do_tty_hangup+0x30/0x30 [ 429.800508] tty_lock+0x5f/0x70 [ 429.803776] tty_release+0xa8/0xe20 [ 429.807452] ? ima_file_free+0x4f/0x330 [ 429.811453] ? do_tty_hangup+0x30/0x30 [ 429.815330] __fput+0x25f/0x7a0 [ 429.818654] task_work_run+0x11f/0x190 [ 429.822537] exit_to_usermode_loop+0x1ad/0x200 [ 429.827105] do_syscall_64+0x4a3/0x640 [ 429.831162] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.836342] RIP: 0033:0x416f01 [ 429.839573] RSP: 002b:00007ffe4929f190 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 429.847264] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416f01 [ 429.854576] RDX: 0000000000000000 RSI: 00000000000002c8 RDI: 0000000000000004 [ 429.861884] RBP: 0000000000000001 R08: 00000000342d02c8 R09: 00000000342d02cc [ 429.869230] R10: 00007ffe4929f280 R11: 0000000000000293 R12: 000000000118d940 [ 429.876487] R13: 000000000118d940 R14: ffffffffffffffff R15: 000000000118cfec [ 429.883798] INFO: task syz-executor.2:12700 blocked for more than 140 seconds. [ 429.891244] Not tainted 4.14.196-syzkaller #0 [ 429.896237] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.904212] syz-executor.2 D30104 12700 6366 0x00000004 [ 429.909880] Call Trace: [ 429.912459] __schedule+0x88b/0x1de0 [ 429.916171] ? io_schedule_timeout+0x140/0x140 [ 429.920792] ? lock_downgrade+0x740/0x740 [ 429.924933] schedule+0x8d/0x1b0 [ 429.928329] schedule_preempt_disabled+0xf/0x20 [ 429.932985] __mutex_lock+0x669/0x1310 [ 429.936850] ? trace_hardirqs_on_caller+0x570/0x580 [ 429.941961] ? x25_asy_close_tty+0x90/0x1e0 [ 429.946291] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.951764] ? __ldsem_down_write_nested+0xc9/0x700 [ 429.956768] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 429.961912] ? __ldsem_wake_readers+0x260/0x260 [ 429.966573] x25_asy_close_tty+0x90/0x1e0 [ 429.970748] ? x25_asy_free+0x120/0x120 [ 429.974709] tty_ldisc_close+0x8c/0xc0 [ 429.978645] tty_ldisc_hangup+0x269/0x6c0 [ 429.982784] __tty_hangup.part.0+0x31a/0x730 [ 429.987171] ? do_tty_hangup+0x30/0x30 [ 429.991090] tty_vhangup+0x1d/0x30 [ 429.994637] pty_close+0x35f/0x4b0 [ 429.998193] ? pty_cleanup+0x40/0x40 [ 430.001932] tty_release+0x402/0xe20 [ 430.005638] ? ima_file_free+0x4f/0x330 [ 430.009727] ? do_tty_hangup+0x30/0x30 [ 430.013606] __fput+0x25f/0x7a0 [ 430.016864] task_work_run+0x11f/0x190 [ 430.020791] exit_to_usermode_loop+0x1ad/0x200 [ 430.025365] do_syscall_64+0x4a3/0x640 [ 430.029298] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 430.034474] RIP: 0033:0x45d5b9 [ 430.037639] RSP: 002b:00007f72320d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 430.045529] RAX: 0000000000000003 RBX: 0000000000002a00 RCX: 000000000045d5b9 [ 430.052831] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 430.060138] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 430.067395] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 430.074706] R13: 00007ffe4929f11f R14: 00007f72320d49c0 R15: 000000000118cfec [ 430.082029] [ 430.082029] Showing all locks held in the system: [ 430.088410] 1 lock held by khungtaskd/1068: [ 430.092871] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 430.101953] 3 locks held by kworker/1:2/2750: [ 430.106468] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.114905] #1: ((linkwatch_work).work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.124516] #2: (rtnl_mutex){+.+.}, at: [] linkwatch_event+0xa/0x50 [ 430.132722] 3 locks held by kworker/0:2/3347: [ 430.137227] #0: ("%s"("ipv6_addrconf")){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.146804] #1: ((addr_chk_work).work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.156315] #2: (rtnl_mutex){+.+.}, at: [] addrconf_verify_work+0xa/0x20 [ 430.164997] 2 locks held by agetty/6074: [ 430.169094] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 430.178065] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e3/0x1680 [ 430.187380] 3 locks held by kworker/0:3/7363: [ 430.191911] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 430.200367] #1: (deferred_process_work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 430.209954] #2: (rtnl_mutex){+.+.}, at: [] switchdev_deferred_process_work+0xa/0x20 [ 430.219610] 2 locks held by syz-executor.5/12655: [ 430.224436] #0: (&sb->s_type->i_mutex_key#13){+.+.}, at: [] __sock_release+0x86/0x2b0 [ 430.234180] #1: (rtnl_mutex){+.+.}, at: [] unregister_netdevice_notifier+0x5e/0x2b0 [ 430.243778] 2 locks held by syz-executor.5/12659: [ 430.248766] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x156/0x440 [ 430.256742] #1: (rtnl_mutex){+.+.}, at: [] register_netdev+0xf/0x30 [ 430.264909] 1 lock held by syz-executor.3/12668: [ 430.269683] #0: (rtnl_mutex){+.+.}, at: [] dev_ioctl+0x25e/0xbe0 [ 430.277563] 1 lock held by syz-executor.3/12680: [ 430.282320] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 430.290956] 1 lock held by syz-executor.3/12753: [ 430.295719] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 430.304335] 1 lock held by syz-executor.3/12754: [ 430.309106] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 430.318044] 1 lock held by syz-executor.3/12755: [ 430.322822] #0: (rtnl_mutex){+.+.}, at: [] dev_ioctl+0x25e/0xbe0 [ 430.330745] 1 lock held by syz-executor.2/12670: [ 430.335484] #0: (&tty->legacy_mutex/1){+.+.}, at: [] tty_lock+0x5f/0x70 [ 430.344002] 4 locks held by syz-executor.2/12700: [ 430.348860] #0: (&tty->legacy_mutex){+.+.}, at: [] tty_lock+0x5f/0x70 [ 430.357196] #1: (&tty->legacy_mutex/1){+.+.}, at: [] tty_lock+0x5f/0x70 [ 430.365705] #2: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_lock+0x4d/0x80 [ 430.374330] #3: (rtnl_mutex){+.+.}, at: [] x25_asy_close_tty+0x90/0x1e0 [ 430.382859] 1 lock held by systemd-udevd/12724: [ 430.387510] #0: (rtnl_mutex){+.+.}, at: [] dev_ioctl+0x6e5/0xbe0 [ 430.395412] [ 430.397024] ============================================= [ 430.397024] [ 430.404518] NMI backtrace for cpu 1 [ 430.408261] CPU: 1 PID: 1068 Comm: khungtaskd Not tainted 4.14.196-syzkaller #0 [ 430.415704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.425100] Call Trace: [ 430.427665] dump_stack+0x1b2/0x283 [ 430.431327] nmi_cpu_backtrace.cold+0x57/0x93 [ 430.435826] ? irq_force_complete_move.cold+0x7c/0x7c [ 430.441004] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 430.446348] watchdog+0x5b9/0xb40 [ 430.449803] ? hungtask_pm_notify+0x50/0x50 [ 430.454220] kthread+0x30d/0x420 [ 430.457587] ? kthread_create_on_node+0xd0/0xd0 [ 430.462331] ret_from_fork+0x24/0x30 [ 430.466138] Sending NMI from CPU 1 to CPUs 0: [ 430.470729] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff8654714e [ 430.471733] Kernel panic - not syncing: hung_task: blocked tasks [ 430.484053] CPU: 1 PID: 1068 Comm: khungtaskd Not tainted 4.14.196-syzkaller #0 [ 430.491472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.500805] Call Trace: [ 430.503376] dump_stack+0x1b2/0x283 [ 430.506981] panic+0x1f9/0x42d [ 430.510165] ? add_taint.cold+0x16/0x16 [ 430.514118] watchdog+0x5ca/0xb40 [ 430.517546] ? hungtask_pm_notify+0x50/0x50 [ 430.521843] kthread+0x30d/0x420 [ 430.525182] ? kthread_create_on_node+0xd0/0xd0 [ 430.529830] ret_from_fork+0x24/0x30 [ 430.535039] Kernel Offset: disabled [ 430.538654] Rebooting in 86400 seconds..