[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.200' (ECDSA) to the list of known hosts. 2020/07/16 21:17:19 fuzzer started 2020/07/16 21:17:19 dialing manager at 10.128.0.105:46291 2020/07/16 21:17:19 syscalls: 3072 2020/07/16 21:17:19 code coverage: enabled 2020/07/16 21:17:19 comparison tracing: enabled 2020/07/16 21:17:19 extra coverage: extra coverage is not supported by the kernel 2020/07/16 21:17:19 setuid sandbox: enabled 2020/07/16 21:17:19 namespace sandbox: enabled 2020/07/16 21:17:19 Android sandbox: enabled 2020/07/16 21:17:19 fault injection: enabled 2020/07/16 21:17:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/16 21:17:19 net packet injection: enabled 2020/07/16 21:17:19 net device setup: enabled 2020/07/16 21:17:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/16 21:17:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/16 21:17:19 USB emulation: /dev/raw-gadget does not exist 21:19:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000884) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) syzkaller login: [ 140.720150] audit: type=1400 audit(1594934341.280:8): avc: denied { execmem } for pid=6460 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 140.817986] IPVS: ftp: loaded support on port[0] = 21 21:19:01 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000002c0)='connect aa:aa:aa:aa:aa:10 2', 0x1b) [ 140.955016] chnl_net:caif_netlink_parms(): no params data found [ 141.058406] IPVS: ftp: loaded support on port[0] = 21 [ 141.140718] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.147427] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.157358] device bridge_slave_0 entered promiscuous mode [ 141.171885] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.179953] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.187783] device bridge_slave_1 entered promiscuous mode [ 141.237360] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.266671] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:19:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 141.296089] chnl_net:caif_netlink_parms(): no params data found [ 141.312612] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.321432] team0: Port device team_slave_0 added [ 141.349549] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.378813] team0: Port device team_slave_1 added [ 141.434901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.441164] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.502298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.515567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.521818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.548158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.559438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.567932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:19:02 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f00000004c0)=0x20) [ 141.605257] IPVS: ftp: loaded support on port[0] = 21 [ 141.623739] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.630104] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.642631] device bridge_slave_0 entered promiscuous mode [ 141.686242] device hsr_slave_0 entered promiscuous mode [ 141.713297] device hsr_slave_1 entered promiscuous mode [ 141.753838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.761117] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.773387] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.779748] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.789916] device bridge_slave_1 entered promiscuous mode 21:19:02 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='./file0\x00') [ 141.827749] IPVS: ftp: loaded support on port[0] = 21 [ 141.886794] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.923653] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.067493] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.076936] team0: Port device team_slave_0 added 21:19:02 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 142.115195] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.127055] team0: Port device team_slave_1 added [ 142.258611] IPVS: ftp: loaded support on port[0] = 21 [ 142.269204] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.325042] IPVS: ftp: loaded support on port[0] = 21 [ 142.328232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.337642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.364287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.377734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.384065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.409573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.431121] chnl_net:caif_netlink_parms(): no params data found [ 142.444245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.475867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.498933] chnl_net:caif_netlink_parms(): no params data found [ 142.596010] device hsr_slave_0 entered promiscuous mode [ 142.633187] device hsr_slave_1 entered promiscuous mode [ 142.699325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.713519] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.839050] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.845989] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.853363] device bridge_slave_0 entered promiscuous mode [ 142.861098] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.867822] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.875013] device bridge_slave_1 entered promiscuous mode [ 142.888866] chnl_net:caif_netlink_parms(): no params data found [ 142.907283] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.914591] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.921488] device bridge_slave_0 entered promiscuous mode [ 142.929390] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.936090] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.943321] device bridge_slave_1 entered promiscuous mode [ 142.997714] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.039606] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.049268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.103687] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.131962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.141126] team0: Port device team_slave_0 added [ 143.169351] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.179153] team0: Port device team_slave_0 added [ 143.188643] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.197635] team0: Port device team_slave_1 added [ 143.215506] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.225073] team0: Port device team_slave_1 added [ 143.231071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.238125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.264378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.276642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.283464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.309483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.320771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.339819] chnl_net:caif_netlink_parms(): no params data found [ 143.349644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.358032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.364451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.389784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.402220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.436124] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.442626] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.450402] device bridge_slave_0 entered promiscuous mode [ 143.458049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.465426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.491177] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.503004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.511785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.566265] device hsr_slave_0 entered promiscuous mode [ 143.603167] device hsr_slave_1 entered promiscuous mode [ 143.644848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.651271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.659008] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.665544] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.672484] device bridge_slave_1 entered promiscuous mode [ 143.693316] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.700801] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.737372] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.753471] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.763087] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.775059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.783260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.827069] device hsr_slave_0 entered promiscuous mode [ 143.863252] device hsr_slave_1 entered promiscuous mode [ 143.903705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.910993] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.942240] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.948903] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.967392] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.975694] team0: Port device team_slave_0 added [ 143.981582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.991707] team0: Port device team_slave_1 added [ 144.016436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.044757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.054370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.061957] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.068427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.080565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.091609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.100381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.126237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.142427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.149573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.175420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.189455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.207779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.226386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.239451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.248047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.255742] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.262072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.269687] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.279487] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.287055] device bridge_slave_0 entered promiscuous mode [ 144.298533] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.305324] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.312269] device bridge_slave_1 entered promiscuous mode [ 144.323564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.386748] device hsr_slave_0 entered promiscuous mode [ 144.422965] device hsr_slave_1 entered promiscuous mode [ 144.463480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.470724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.486021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.498650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.526920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.539252] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.553813] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.570780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.580990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.591143] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.618754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.626888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.634924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.642959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.650744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.660562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.689981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.700193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.709808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.721489] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.729476] team0: Port device team_slave_0 added [ 144.736131] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.743745] team0: Port device team_slave_1 added [ 144.763862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.771524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.781578] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.789144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.798397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.839665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.846372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.873736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.887704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.894679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.920858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.937965] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.945786] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.959702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.970524] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.981341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.993345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.001596] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.011394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.018792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.026591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.033609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.058552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.074613] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.080704] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.101477] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.111852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.127542] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.176346] device hsr_slave_0 entered promiscuous mode [ 145.223245] device hsr_slave_1 entered promiscuous mode [ 145.273516] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.280699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.291855] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.302434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.310716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.325702] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.351064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.361546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.369719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.377360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.385250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.393511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.401031] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.407419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.415234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.423756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.431281] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.437660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.446659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.457187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.467608] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.479030] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.486519] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.492953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.510327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.521128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.531824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.545197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.555510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.563430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.570873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.579162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.586966] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.593387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.600351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.607544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.618775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.633047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.640807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.660292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.674209] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.681157] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.688531] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.696322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.708301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.716304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.725832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.734021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.741792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.749894] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.756281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.765712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.772770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.780300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.795791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.806788] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.817076] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.826382] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.832403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.845838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.854323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.861978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.870366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.877701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.887051] device veth0_vlan entered promiscuous mode [ 145.899828] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.913054] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.919123] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.932737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.944934] device veth1_vlan entered promiscuous mode [ 145.950974] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.957781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.965881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.973359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.980317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.992262] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.013868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.024670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.034138] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.041272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.053558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.061419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.069688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.077617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.085574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.092243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.099064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.107357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.115225] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.121577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.139733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.146819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.157086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.167783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.189622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.196923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.205752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.213933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.221672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.229341] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.235748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.242861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.256335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.267489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.276500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.286275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.298064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.308927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.316832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.326826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.340627] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.351797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.360044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.368270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.377708] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.385669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.397631] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.407530] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.416346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.424808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.432973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.443252] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.450288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.459223] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.476191] device veth0_macvtap entered promiscuous mode [ 146.483149] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.490628] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.500303] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.519012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.526115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.534070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.541681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.550963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.559057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.567032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.575156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.584543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.595158] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.601227] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.611515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.624645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.632172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.640779] device veth1_macvtap entered promiscuous mode [ 146.647757] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.657610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.667189] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.681256] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.690660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.700248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.708825] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.715232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.722834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.731593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.743577] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.749588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.758646] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.769823] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.777908] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.785167] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.794015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.803945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.820351] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.827005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.835497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.842141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.850946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.859075] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.865458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.881598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.889648] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.897033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.905225] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.915199] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.927937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.935704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.945221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.954758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.963204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.970570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.979587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.986799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.996069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.006370] device veth0_vlan entered promiscuous mode [ 147.014854] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.021713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.032396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.043261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.050245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.057803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.066189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.074556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.087573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.122606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.130449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.145348] device veth1_vlan entered promiscuous mode [ 147.153338] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.161709] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.171436] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.183384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.190522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.201183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.216811] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.227232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.237435] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.245073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.254545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.262293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.270849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.281948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.293106] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.303690] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.312357] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.325131] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.332066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.350524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.358662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.367142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.375374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.382179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.393102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.400926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.411784] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.418035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.430619] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.444405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.455770] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.470996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.488619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.496527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.504850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.512398] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.518785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.525890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.534086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.542141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.551609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.561844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.570614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.582997] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.589361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.600760] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.608450] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.615638] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.625751] device veth0_macvtap entered promiscuous mode [ 147.634415] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.641840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.655215] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.662281] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.670077] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.679914] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.690678] device veth1_macvtap entered promiscuous mode [ 147.702179] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.708740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.716168] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.724118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.731767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.739529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.747349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.754549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.765314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.772661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.781687] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.792279] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.804272] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.815187] device veth0_vlan entered promiscuous mode [ 147.828202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.835145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.841770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.853248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.860680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.869011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.877635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.887957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.896691] device veth0_vlan entered promiscuous mode [ 147.905803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.916335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.927610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.936178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.943945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.951611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.962074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.971474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.012863] device veth1_vlan entered promiscuous mode [ 148.018789] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.031109] device veth1_vlan entered promiscuous mode [ 148.037839] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.049288] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.073244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.080611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.095059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.116276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.128070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.154043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.168989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.181354] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.194604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.205017] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.212317] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.221236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.235206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.247118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.256534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.268940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.279254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.294072] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.300081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.327317] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.347192] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.361380] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.374883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.394350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.413616] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.420559] batman_adv: batadv0: Interface activated: batadv_slave_1 21:19:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000884) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 148.436594] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.458305] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.482189] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.520768] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.530394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.549771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.560655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.574896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.587289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.597284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.610348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.631605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.649897] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.672068] device veth0_macvtap entered promiscuous mode [ 148.681308] hrtimer: interrupt took 42247 ns [ 148.702986] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 21:19:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000884) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 148.717133] device veth0_macvtap entered promiscuous mode [ 148.730916] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.739633] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.755156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.766298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.774856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.803993] device veth1_macvtap entered promiscuous mode [ 148.810455] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.838063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.849198] device veth1_macvtap entered promiscuous mode [ 148.867541] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.881724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.902022] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.920304] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.941575] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.961240] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.973763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.995421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.010788] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.026389] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 21:19:09 executing program 0: [ 149.051857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.074953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.083792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.091108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 21:19:09 executing program 0: [ 149.111923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.121400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.130060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.140442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:19:09 executing program 0: 21:19:09 executing program 0: [ 149.158325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.168072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.178638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:19:09 executing program 0: [ 149.224992] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.231999] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.258409] device veth0_vlan entered promiscuous mode [ 149.268274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.293252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.308225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.327968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.337580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.347378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.357454] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.365100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.372015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.380464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.389089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.397635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.405871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.415001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.425568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.436533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.445913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.457750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.468830] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.476332] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.489002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.498181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.509530] device veth1_vlan entered promiscuous mode [ 149.518206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.528867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.538678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.548600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.557761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.567644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.578545] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.586393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.606485] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.621730] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.629711] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.638366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.647080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.675326] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.690776] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.709827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.723803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.738363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.746119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.756046] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.766573] device veth0_macvtap entered promiscuous mode [ 149.773689] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.781873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.791141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.800940] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.825920] device veth1_macvtap entered promiscuous mode [ 149.832088] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.846086] device veth0_vlan entered promiscuous mode [ 149.867298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.884613] device veth1_vlan entered promiscuous mode 21:19:10 executing program 1: [ 149.909977] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.927915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.946918] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.985836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.002099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.018464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.028658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.038623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.048797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.058896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.068683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.078858] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.086237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.103139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.110650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.119242] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.127134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.135701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.146309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.163846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.173380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.183476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.193262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.203055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.212145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.222178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.232716] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.239602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.249415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.257888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.270612] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.317232] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.341323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.357227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.371058] device veth0_macvtap entered promiscuous mode [ 150.390039] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.399021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.413532] device veth1_macvtap entered promiscuous mode [ 150.435067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.451688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.462998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.473079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.482612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.507175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.519539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:19:11 executing program 2: 21:19:11 executing program 0: [ 150.534711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.545433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.555924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.582333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.592068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.618336] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.628196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.640022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.649085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.665269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.677256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.687320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.698950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.708530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.718759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.728248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.738378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.747877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.758010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.768631] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.777502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.787816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.797244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.950110] audit: type=1804 audit(1594934351.501:9): pid=7842 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir161539920/syzkaller.dUjNlw/0/file0/bus" dev="sda1" ino=15760 res=1 21:19:11 executing program 4: 21:19:11 executing program 5: 21:19:11 executing program 1: 21:19:11 executing program 3: 21:19:11 executing program 0: 21:19:11 executing program 2: 21:19:11 executing program 4: 21:19:11 executing program 3: 21:19:11 executing program 2: 21:19:11 executing program 5: 21:19:11 executing program 4: 21:19:11 executing program 1: 21:19:11 executing program 0: 21:19:11 executing program 3: 21:19:11 executing program 5: 21:19:11 executing program 2: 21:19:11 executing program 4: 21:19:11 executing program 0: 21:19:11 executing program 1: 21:19:11 executing program 3: 21:19:12 executing program 2: 21:19:12 executing program 5: 21:19:12 executing program 4: 21:19:12 executing program 0: 21:19:12 executing program 3: 21:19:12 executing program 1: 21:19:12 executing program 2: 21:19:12 executing program 1: 21:19:12 executing program 0: 21:19:12 executing program 5: 21:19:12 executing program 4: 21:19:12 executing program 3: 21:19:12 executing program 2: 21:19:12 executing program 0: 21:19:12 executing program 3: 21:19:12 executing program 4: 21:19:12 executing program 5: 21:19:12 executing program 1: 21:19:12 executing program 2: 21:19:12 executing program 0: 21:19:12 executing program 3: 21:19:12 executing program 5: 21:19:12 executing program 4: 21:19:12 executing program 1: 21:19:12 executing program 0: 21:19:12 executing program 2: 21:19:12 executing program 3: 21:19:12 executing program 5: 21:19:12 executing program 1: 21:19:12 executing program 4: 21:19:12 executing program 0: 21:19:12 executing program 1: 21:19:12 executing program 3: 21:19:12 executing program 2: 21:19:12 executing program 5: 21:19:12 executing program 4: 21:19:12 executing program 0: 21:19:12 executing program 3: 21:19:12 executing program 2: 21:19:12 executing program 1: 21:19:12 executing program 5: 21:19:12 executing program 0: 21:19:12 executing program 4: 21:19:12 executing program 1: 21:19:12 executing program 3: 21:19:12 executing program 5: 21:19:12 executing program 2: 21:19:12 executing program 4: 21:19:12 executing program 0: 21:19:12 executing program 3: 21:19:12 executing program 5: 21:19:12 executing program 2: 21:19:12 executing program 1: 21:19:12 executing program 4: 21:19:12 executing program 0: 21:19:12 executing program 3: 21:19:12 executing program 5: 21:19:12 executing program 2: 21:19:12 executing program 1: 21:19:12 executing program 4: 21:19:13 executing program 5: 21:19:13 executing program 0: 21:19:13 executing program 3: 21:19:13 executing program 2: 21:19:13 executing program 1: 21:19:13 executing program 4: 21:19:13 executing program 2: 21:19:13 executing program 3: 21:19:13 executing program 5: 21:19:13 executing program 0: 21:19:13 executing program 1: 21:19:13 executing program 4: 21:19:13 executing program 2: 21:19:13 executing program 3: 21:19:13 executing program 5: 21:19:13 executing program 0: 21:19:13 executing program 4: 21:19:13 executing program 1: 21:19:13 executing program 2: 21:19:13 executing program 5: 21:19:13 executing program 3: 21:19:13 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000080), 0x6e, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x18}, 0x0) 21:19:13 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f0000000000)="bf", 0x1, 0x20044001, 0x0, 0x0) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}], 0x1, 0x0) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000300)=""/251, 0xfb}], 0x1) 21:19:13 executing program 1: 21:19:13 executing program 3: 21:19:13 executing program 5: 21:19:13 executing program 2: 21:19:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x8b}]}) 21:19:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x10b}]}) 21:19:13 executing program 1: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000012c0)=ANY=[], 0x4c}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x79) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) 21:19:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xe0905300, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 152.882837] IPVS: ftp: loaded support on port[0] = 21 [ 152.891043] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x12}]}) [ 152.956036] device lo entered promiscuous mode [ 152.960385] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 152.981060] device tunl0 entered promiscuous mode [ 152.997530] ptrace attach of "/root/syz-executor.2"[8001] was attempted by "/root/syz-executor.2"[8003] [ 153.004953] device gre0 entered promiscuous mode [ 153.029754] device gretap0 entered promiscuous mode [ 153.044751] device erspan0 entered promiscuous mode [ 153.051905] IPVS: ftp: loaded support on port[0] = 21 [ 153.057365] device ip_vti0 entered promiscuous mode 21:19:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[]) [ 153.108721] device ip6_vti0 entered promiscuous mode [ 153.148319] device sit0 entered promiscuous mode 21:19:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) [ 153.176864] IPVS: ftp: loaded support on port[0] = 21 [ 153.189197] device ip6tnl0 entered promiscuous mode [ 153.225042] device ip6gre0 entered promiscuous mode [ 153.237683] device syz_tun entered promiscuous mode [ 153.249063] device ip6gretap0 entered promiscuous mode [ 153.285799] device bridge0 entered promiscuous mode [ 153.299978] device vcan0 entered promiscuous mode [ 153.320699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 153.346049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 153.365332] device bond0 entered promiscuous mode [ 153.375135] device bond_slave_0 entered promiscuous mode [ 153.380844] device bond_slave_1 entered promiscuous mode [ 153.388311] device team0 entered promiscuous mode [ 153.394175] device team_slave_0 entered promiscuous mode [ 153.399919] device team_slave_1 entered promiscuous mode [ 153.406452] device dummy0 entered promiscuous mode [ 153.413833] device nlmon0 entered promiscuous mode [ 153.442586] device caif0 entered promiscuous mode [ 153.447890] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 153.632073] IPVS: ftp: loaded support on port[0] = 21 21:19:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0xce}]}) 21:19:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x6b2e06) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 21:19:16 executing program 5: sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000038000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:19:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 21:19:16 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f00000000c0)) 21:19:16 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) [ 156.440482] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.465026] ptrace attach of "/root/syz-executor.3"[6753] was attempted by "/root/syz-executor.3"[8138] 21:19:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000000000000150001c0005de6c4f6"]) 21:19:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, 0x0) dup2(r5, r2) 21:19:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000000)) [ 156.569478] device bond1 entered promiscuous mode [ 156.589751] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 156.616397] 8021q: adding VLAN 0 to HW filter on device bond1 [ 156.661651] kvm [8190]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xb6 21:19:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x37000, 0x0}, 0x0, 0x0, 0x0, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 21:19:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x4d0}]}) 21:19:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x9000aea4, &(0x7f0000000380)={"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"}) 21:19:17 executing program 4: [ 159.287299] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.294212] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.771225] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.104496] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 166.558715] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:19:27 executing program 1: 21:19:27 executing program 3: 21:19:27 executing program 4: 21:19:27 executing program 0: 21:19:27 executing program 2: 21:19:27 executing program 5: 21:19:27 executing program 0: 21:19:27 executing program 5: 21:19:27 executing program 4: 21:19:27 executing program 2: 21:19:27 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0xfe, 0x81, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4235, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2}}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = dup(0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, 0xfffffffffffffffe) r4 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, r2, r4, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, r2) keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000540)=""/243, 0xf3, 0x0) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) 21:19:27 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='adfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6c6f7765ffffffff1e813d89a06725b7bc81a18ed230e945620100000040bd2f1987197f491220f027c5706905a2d6491191106572b4026504ec7e22fa988ce2b2198cb3c6cb9dbb558ff9c0275a89ebf3554f2750037a7b31a64d9f29e27e318d29a7082cc437b7cef621bcbd672a58ee69aef891397038788ca36bc7d1c3913e02e4431c85f80874e6a2ebc6"]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x40000, 0x0) socket$inet6(0xa, 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x4, 0xffffffffffffffff, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) openat$mixer(0xffffffffffffff9c, 0x0, 0x3b24ac2b16edfec6, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c08701ae236ebd77a1644fe2edbb6de0a5a0caa10ab41f665d5ca16eb3629ba24080324882ecc4582baa3a8a87c203241f6cdf1c82da52cb273000dc076b7b9fcdc54ea84ec5e0232f15a589e279f7dcfc8aadcb505e2c7ada43539203816ab097e2d95cea210842dd6b27ac7dad997d3122396febf86c3b38bacac4d0057abe7533ef14db8418fc02716b8f7b5d5b1ebd6d93d428cb376ae0a54244dce46bb63609d3566b0b7607bb3959a8c5e9a924e64642bbf22d517add21753e6"]) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[], 0x1c}}, 0x8000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x7fffffff}}, 0x18) rmdir(&(0x7f0000000580)='./bus/file0\x00') syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000280)='./bus/file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x80000, 0x0) 21:19:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x8, '\x00', {'veth0_to_bridge\x00'}, 0x5}) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="f3ff0000ffffffff00040700080001009868746200040002"], 0x30}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="65727375cd1090064685f4658196548c", @ANYRES32=0x0, @ANYBLOB="09e4002000004406000000000000071f002f006400023f2f9078ac141400e000"]}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="00022dbd7000ffdbdf250d000000780001801400020076657468315f746f5f6873720000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020067656e65766530000000000000000000080003000000000014000200767863616e3100000000000000000000140002006261746164765f736c6176655f31000014000200766972745f77696669300000000000004c00018008000100", @ANYRES32=0x0, @ANYBLOB="0800e8ad", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f300000080003000200000008000100", @ANYRESDEC, @ANYBLOB="140002007379300000000000001800018014000200726f736530000000000000000000000068000180140002006261746164765f736c6176655f3100000800010000000000040000", @ANYRES32=0x0, @ANYBLOB="080003000300000008000300010000001400020073797a5f7479b0b0170000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200677265746170300000000000000000003c000180140002006d6163736563300000000000000000001400020076657468305f766972745f776966690008000100", @ANYRES32=0x0, @ANYBLOB="08af78030a7c45010037464d2065", @ANYRES64, @ANYBLOB], 0x194}}, 0x20000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000, 0x0, 0x4c00}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001040)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366d0e8b546a9b376d94370890e0878fdb1ac6e7049b41b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b4d4b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4da0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71bfc31870262f5e801119242ca5b6bfc821e7e20002451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713cf39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987b67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b356f243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0004000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c13800000000492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5307000000d92dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cfffffffffffff001034ef655b253ca509383815b1b6fc6522d4e2d48604665fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b5f668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d767d9a7a508ae54a3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11dbe200000000000000bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebd2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f71c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cdcffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f362815687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bf0129165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b937fe43c06d21e35810d8fe98b0000ea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36de00bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad7084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b33ad61b4f65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000000c0)=0x7, &(0x7f0000000180)=0x2) dup(0xffffffffffffffff) 21:19:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={r1, 0x0, 0x5, 0x3f}) write$UHID_DESTROY(r4, &(0x7f0000000280), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x9, 0xff, 0x5c, 0x7, 0x0, 0x10000, 0x2290, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100002, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x1158a, 0x0, 0x0, 0x3, 0xbf6, 0x10005, 0xe055}, r2, 0x80d, 0xffffffffffffffff, 0x4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r5, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40c90, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x3}, 0x224, 0x0, 0x8, 0x0, 0x0, 0x7ff}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 21:19:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000100)={[0x1, 0x6000, 0x4000, 0x1a000], 0x32ebb92, 0x29, 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 21:19:27 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="060700000000000280ca21cf8e687b10369583dcafff46072849028182d6c5c4285ace4d71e9f5643f740b7eddd6e35382ea4e77103eb50018fe7013ec44c03677161aa3bdc25468fc61159965e2c3054177fe03c730ad34c50d64da85d1a64350827683167bb9c58c94f9d3c15b9e7a02c78f27c74d9e7a85d30da16c86d4a84bf883a065c577e23c46bcce4246427c2ec1a5d93eb8a83d944438cd02e99e653a10e1000000000000000000"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x200000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}, 0x2c, {[{@aname={'aname'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@measure='measure'}, {@obj_role={'obj_role'}}, {@smackfshat={'smackfshat', 0x3d, 'TIPCv2\x00'}}, {@measure='measure'}, {@euid_gt={'euid>', r8}}]}}) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0xecf8, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) fcntl$setsig(r9, 0xa, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 166.815484] overlayfs: unrecognized mount option "loweÿÿÿÿ=‰ g%·¼¡ŽÒ0éEb" or missing value [ 166.848545] overlayfs: unrecognized mount option "pâ6ë×zDþ.Û¶Þ [ 166.848545] Z ª«AöeÕÊë6)º$$ˆ.ÌE‚º£¨¨| 2AöÍñÈ-¥" or missing value 21:19:27 executing program 4: socket(0x1e, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) shutdown(r6, 0x1) 21:19:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef24189a880000000000007affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000004483da9bfc00000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1d88df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d9d335d91fc89d7152efc6915af872dcb46a8c317b063f4e27a3899343a7b8601868f0dbf3f85a58ef01059d2b9ad5688a8c5557f1576fcbb8b6c76bd5abc22ebd032e9be93bf6b4285c5e040a6189521be330938c79525d34a6ddd725c5c4e12f6e16682c33ea28d026448cc37eb7ad16c02f376d2f9865413bac8f13245d69c4ced53c08ba616507a9dac7b8d475ed8c96bfa6a52b783a1b5eb3d7a53dee4435a73f680a8515f1ded34e4632bce397bd25b3e8a9ab6c197b0807d376abc136f48aa7b51a5d4dcd864135b507f1f0217a1ac3bed226c5e8b115d86549e272043fdc9ad660dba6852f31e1c9ead89eee68c2acdc72aac083048fb7224ce0d7332a937642f4f9bb5b7380d94de587a2b8dd7ce1c652d4ffd4b4404cb811ebccb714e66af19d330c3e5650be002ca0ad40610861844a468bfa02a2f9904d1ee97d11bfee74ea94da78ebca2c40b1ff3ef7228cd3d215969b07c717b09c1e2bdac156d3f28f50097ca02584cb7b3771297bb3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = epoll_create1(0x80000) ioctl(r1, 0x1, &(0x7f0000000180)="fe3137abd41ad53841b183dbb9ae6a2dd181222f3474c0885ea0ea1fa204cd923bef5a7acc2d1a9c657c285f9d6fd50ce29fc9d7965574e11d4268cb76a4") 21:19:27 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x7]}, &(0x7f0000000380), 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') 21:19:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x71adc3c56c3294c5, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x10, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x7}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x851) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a0012000200040001000a000300"/57, 0x39}], 0x1) 21:19:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0xf, 0x3, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x200000, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "a5c7"}]}}}]}, 0x54}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x20004040) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x0) 21:19:27 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x2, {0xa, 0x4e21, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0x3f}}}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004c00020000000000000000000000000002000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb69"], 0x78}}, 0x24040005) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1c, 0x6, 0x0, {0x0, 0x4000, 0x0, 0x5030, 0x3}}}}]}, 0x78}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x60, 0x11, 0x2, 0x70bd2a, 0xb26, {0x0, 0x0, 0x0, r3, 0x2008, 0x2400}, [@IFLA_PHYS_SWITCH_ID={0x10, 0x24, "16d56a4495fabd4cd509b5a4"}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x4bc5}, @IFLA_MTU={0x8, 0x4, 0x2}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x48}, @IFLA_EVENT={0x8}]}, 0x60}}, 0x20000808) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x3, 0x8, "aba285", 0x1f, 0x3e}) [ 167.042865] overlayfs: unrecognized mount option "loweÿÿÿÿ=‰ g%·¼¡ŽÒ0éEb" or missing value 21:19:27 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000180)={0x2b, 0x2}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={r5, 0xb5, "a1b50d95fc95a50f173543fa64001bcceb5abcc65f6f8dce887feb728229694a848347f0a9043d7d6aab636c26e5f9c4875cffe9421d57e6b58196e80337c21d0d2ccdb458decbf3e6ac6e42d94f4fd80d398c6db92ed8623eefb0ae4036547341b74b885fa9efb7ff56c07f7916cb42701051b28c6516a361bdfd4906e0c77410db0f3a9177c7583bc277dbf73a91f7d2a654134685d7abed0e828fb83e6456d77952de692cfda13ffa61d002c5e909e2e422b868"}, &(0x7f0000000040)=0xbd) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) 21:19:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newtaction={0xf0, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xdc, 0x1, [@m_bpf={0x8c, 0x20, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x63, 0x6, "475a1105438bf314167a2ba340dbaaad4749e967a34f407e336ceb27539c5de646a42e514b1ccf599358a9d76bcf953a4385d5c199f166c69aee2219a9d1c4ef3255bf7f1af1f734d5d6e9f3edea204b3eb2220463e63b1cf19bbe35b0982b"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_csum={0x4c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0x47b72c25991f3f65, 0x8, {0x2}}}}]}]}, 0xf0}}, 0x0) pkey_free(0xffffffffffffffff) [ 167.055775] overlayfs: unrecognized mount option "pâ6ë×zDþ.Û¶Þ [ 167.055775] Z ª«AöeÕÊë6)º$$ˆ.ÌE‚º£¨¨| 2AöÍñÈ-¥" or missing value [ 167.342875] device vlan2 entered promiscuous mode [ 167.386109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.448467] audit: type=1804 audit(1594934368.002:10): pid=8350 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682606644/syzkaller.Q4u6mk/32/file0/bus" dev="sda1" ino=15807 res=1 [ 167.684590] device vlan2 entered promiscuous mode 21:19:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x8, '\x00', {'veth0_to_bridge\x00'}, 0x5}) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="f3ff0000ffffffff00040700080001009868746200040002"], 0x30}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="65727375cd1090064685f4658196548c", @ANYRES32=0x0, @ANYBLOB="09e4002000004406000000000000071f002f006400023f2f9078ac141400e000"]}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="00022dbd7000ffdbdf250d000000780001801400020076657468315f746f5f6873720000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020067656e65766530000000000000000000080003000000000014000200767863616e3100000000000000000000140002006261746164765f736c6176655f31000014000200766972745f77696669300000000000004c00018008000100", @ANYRES32=0x0, @ANYBLOB="0800e8ad", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f300000080003000200000008000100", @ANYRESDEC, @ANYBLOB="140002007379300000000000001800018014000200726f736530000000000000000000000068000180140002006261746164765f736c6176655f3100000800010000000000040000", @ANYRES32=0x0, @ANYBLOB="080003000300000008000300010000001400020073797a5f7479b0b0170000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200677265746170300000000000000000003c000180140002006d6163736563300000000000000000001400020076657468305f766972745f776966690008000100", @ANYRES32=0x0, @ANYBLOB="08af78030a7c45010037464d2065", @ANYRES64, @ANYBLOB], 0x194}}, 0x20000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000, 0x0, 0x4c00}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000000c0)=0x7, &(0x7f0000000180)=0x2) dup(0xffffffffffffffff) 21:19:28 executing program 2: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f0000003600020008000100000000000400040008000200000000ae9f8cfe7da1be171ff600080002000000000008000100000000002c01000008000200000000000c00040000000c00040009000000000000000c0000000080000000000000163225f8598a868a2da1000000800000000007150c877e307bed4016ab025a04a7"], 0x3}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x40) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) close(r6) socket$tipc(0x1e, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 21:19:28 executing program 3: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340)=""/222, &(0x7f0000000000)=0xde) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$netrom(r3, &(0x7f0000000240)={{0x3, @default}, [@bcast, @default, @bcast, @netrom, @netrom, @remote, @remote, @default]}, &(0x7f0000000180)=0x48) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x148000, 0x0) write$P9_RGETLOCK(r4, &(0x7f0000000100)={0x20, 0x37, 0x1, {0x2, 0x8000000000000000, 0xfffffffffffffffe, 0x0, 0x2, '*+'}}, 0x20) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) pipe(&(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fadvise64(r1, 0x0, 0x0, 0x4) 21:19:28 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x10000}, 0x4400, 0x0, 0x0, 0x0, 0x1c4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x100}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x2000c010) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x40800, 0x0) name_to_handle_at(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001240), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x60050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_opts(r6, 0x0, 0x0, &(0x7f0000001340)=""/95, &(0x7f0000001300)=0x22) dup2(0xffffffffffffffff, r5) 21:19:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e90128a8ca360317ab21ca8472d208deb14d4fb2b996429b24c403cabd238c886de706c4c60000000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="0f20c035000000200f22c00f01f0de2366baf80cb84c66c78bef66bafc0cec0f01c864f30f994e2e9a05000000040066b80f018ed864f20f81090000000fc76bbe", 0x41}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000000)=0x200b, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) [ 168.245733] audit: type=1804 audit(1594934368.802:11): pid=8404 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir682606644/syzkaller.Q4u6mk/32/file0/bus" dev="sda1" ino=15807 res=1 21:19:28 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000180)={0x2b, 0x2}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={r5, 0xb5, "a1b50d95fc95a50f173543fa64001bcceb5abcc65f6f8dce887feb728229694a848347f0a9043d7d6aab636c26e5f9c4875cffe9421d57e6b58196e80337c21d0d2ccdb458decbf3e6ac6e42d94f4fd80d398c6db92ed8623eefb0ae4036547341b74b885fa9efb7ff56c07f7916cb42701051b28c6516a361bdfd4906e0c77410db0f3a9177c7583bc277dbf73a91f7d2a654134685d7abed0e828fb83e6456d77952de692cfda13ffa61d002c5e909e2e422b868"}, &(0x7f0000000040)=0xbd) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) [ 168.351789] audit: type=1804 audit(1594934368.902:12): pid=8408 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682606644/syzkaller.Q4u6mk/32/file0/bus" dev="sda1" ino=15807 res=1 21:19:29 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x10000}, 0x4400, 0x0, 0x0, 0x0, 0x1c4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x100}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x2000c010) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x40800, 0x0) name_to_handle_at(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001240), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x60050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_opts(r6, 0x0, 0x0, &(0x7f0000001340)=""/95, &(0x7f0000001300)=0x22) dup2(0xffffffffffffffff, r5) 21:19:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pause() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab0da6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x9}) [ 168.742584] audit: type=1804 audit(1594934369.302:13): pid=8433 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682606644/syzkaller.Q4u6mk/33/file0/bus" dev="sda1" ino=15821 res=1 21:19:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f559c6d3ce3376e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb8929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279feec9d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356be471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38caf7c9ce232542a0000c44faea190b98de36aa113dba42def9c5bc3c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5dd7e7ae09d603115f1cdf8cba6e757c9d2fd838a84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b9d00000000000000a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612353a1e4fc154fbcf4e8fd74f03"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0x1bd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:19:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r4, 0x51, 0x30, 0xe, 0x2}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r5, 0x2}, &(0x7f0000000180)=0x8) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000040)={0x1, 0xffffff7f}) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000001c0), 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 21:19:29 executing program 3: r0 = gettid() time(&(0x7f0000000000)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000140)={'macvlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f0000000140)={'macvlan0\x00', @ifru_flags}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6530204b0304900000140000000000000000000000d517000000"], 0x191) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) dup(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/dlm-control\x00', 0x400000, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r4, 0x0, 0x3, &(0x7f0000002500)=0x601, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:19:29 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2400d891) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f00000002c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000340)=0x2c) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0xd00}) r6 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x37df, 0x1a0a8363a9377099) symlinkat(&(0x7f0000000040)='./bus\x00', r6, &(0x7f0000000240)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) 21:19:29 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x53, 0xffffffffffffffff, 0x91, 0x9, @scatter={0x2, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000002c0)=""/83, 0x53}]}, &(0x7f0000000340)="48f93460497fcbb96992ee193123f0eff2689904c12071ea2ab3ca64f4027184d428ad3b5d6d688a5e763cc84befde9ffc7ec77257c44b98cfd2f276eb26d3c3d6876705aeb6c48a7a809cc2d1c412ade6b8aa97eabd03fd546abaf738db665693b5925212e8819309678b8adf9692c3e3aa53e91f4fd03555129963e286b84b6ce31730b866e5ac3a8242a5a2ff76a74e", &(0x7f0000000400)=""/196, 0x8000, 0x4, 0xffffffffffffffff, &(0x7f0000000200)}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000500), &(0x7f0000000740)=0xe) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000600)={{0x89}, 'port0\x00', 0x30, 0x0, 0x1, 0xd, 0x8, 0x1ff, 0x40, 0x0, 0x4, 0x80}) fcntl$setstatus(r1, 0x4, 0x4000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000006c0)=0x80000000, 0x4) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0xe9b4, @remote, 0x1}, 0x1c) io_setup(0x8000, &(0x7f0000000240)=0x0) r6 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r6, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r5, 0x3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 169.119905] audit: type=1804 audit(1594934369.672:14): pid=8449 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir863414018/syzkaller.WcwBES/26/bus" dev="sda1" ino=15800 res=1 [ 169.246849] audit: type=1804 audit(1594934369.672:15): pid=8449 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir863414018/syzkaller.WcwBES/26/bus" dev="sda1" ino=15800 res=1 21:19:30 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2400d891) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f00000002c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000340)=0x2c) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0xd00}) r6 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x37df, 0x1a0a8363a9377099) symlinkat(&(0x7f0000000040)='./bus\x00', r6, &(0x7f0000000240)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) [ 169.490935] audit: type=1804 audit(1594934369.782:16): pid=8453 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir863414018/syzkaller.WcwBES/26/bus" dev="sda1" ino=15800 res=1 21:19:30 executing program 3: r0 = gettid() time(&(0x7f0000000000)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000140)={'macvlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f0000000140)={'macvlan0\x00', @ifru_flags}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6530204b0304900000140000000000000000000000d517000000"], 0x191) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) dup(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/dlm-control\x00', 0x400000, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r4, 0x0, 0x3, &(0x7f0000002500)=0x601, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:19:30 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(0xffffffffffffffff, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2400d891) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000040)={0x7f, 0x100000001}) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100007, r3, 0x9, 0x0, 0xd00}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40, 0x0) [ 169.629116] audit: type=1804 audit(1594934369.942:17): pid=8449 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir863414018/syzkaller.WcwBES/26/bus" dev="sda1" ino=15800 res=1 [ 169.660886] audit: type=1804 audit(1594934369.942:18): pid=8453 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir863414018/syzkaller.WcwBES/26/bus" dev="sda1" ino=15800 res=1 [ 169.793680] audit: type=1804 audit(1594934369.992:19): pid=8453 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir863414018/syzkaller.WcwBES/26/bus" dev="sda1" ino=15800 res=1 21:19:30 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) ioctl$IMGETCOUNT(r1, 0x80044943, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x9, 0x3) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCAX25NOUID(r6, 0x89e3, &(0x7f00000000c0)=0x1) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBTYPE(r7, 0x4b33, &(0x7f0000000100)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x116) sendfile(r0, r8, 0x0, 0x8080fffffffe) 21:19:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x7427) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xb}]}}]}, 0x38}}, 0x0) 21:19:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x480681, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6120a}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xaa}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x800}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_TOS={0x5, 0x9, 0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}]}}}]}, 0x6c}}, 0x0) 21:19:30 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xf6ffffff00000000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "c5730a27a0eb07a524788da1fb3fe9b6"}, 0x15, 0x0) socket$packet(0x11, 0x3, 0x300) ustat(0x9, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYRES16, @ANYBLOB], 0x30}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r0, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, &(0x7f0000000180)=0x100) 21:19:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x1, @bcast, @bpq0='bpq0\x00', 0x200, 'syz1\x00', @bcast, 0x8000, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default]}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f0000000100)={{0x0, 0x7f}, {0x9, 0x7}, 0x6, 0x2, 0x5}) keyctl$chown(0x4, r5, r3, r4) 21:19:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000100)={0x0, 0x80, 0x70a}, 0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617410000409", 0xf}], 0x8802, &(0x7f0000000000)=ANY=[@ANYBLOB="0ffdc46aee7700"]) 21:19:30 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="727b65c1"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x75, 0x1, 0x20, "8c1c5702e92946526fce63df68fc2d5e", "2f6b51e3c7b5348a9b636470ee6a907fe771c8f34702f3e37bfa233de97661f13964ea089d7e8bd9743b2a74cc6187539f27d33a220da221e6c3914752cb202433f976b9828caa90447f830168896050ab43744f1e309fb22f8e60b1a675eed8"}, 0x75, 0x6) 21:19:31 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xf6ffffff00000000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "c5730a27a0eb07a524788da1fb3fe9b6"}, 0x15, 0x0) socket$packet(0x11, 0x3, 0x300) ustat(0x9, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYRES16, @ANYBLOB], 0x30}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r0, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, &(0x7f0000000180)=0x100) [ 170.490007] hfsplus: unable to parse mount options [ 170.610468] hfsplus: unable to parse mount options 21:19:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20040040) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffff94) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64=r2, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r3, @ANYBLOB="75da0dc8f1babf0576ebf65d1a11757b48995493c6d639db7969cab2b3ffbf43e98c3c9bc1ac006bc14c2325db4b3cddc825c3721497b4aa7b70cdd9b69c9396431989f7d9ee2ed50b1c21bd40e5a7c18ba5e02b9863343b"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r5, &(0x7f0000000100), 0x492492492492711, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDADDIO(r8, 0x4b34, 0x200) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) getpid() sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES64=0x0, @ANYRES32=r9], 0x20}, 0x1, 0x0, 0x0, 0x4048085}, 0x0) 21:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:19:33 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) ioctl$IMGETCOUNT(r1, 0x80044943, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x9, 0x3) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCAX25NOUID(r6, 0x89e3, &(0x7f00000000c0)=0x1) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBTYPE(r7, 0x4b33, &(0x7f0000000100)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x116) sendfile(r0, r8, 0x0, 0x8080fffffffe) 21:19:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) 21:19:33 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) ioctl$IMGETCOUNT(r1, 0x80044943, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x9, 0x3) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCAX25NOUID(r6, 0x89e3, &(0x7f00000000c0)=0x1) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBTYPE(r7, 0x4b33, &(0x7f0000000100)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x116) sendfile(r0, r8, 0x0, 0x8080fffffffe) 21:19:33 executing program 0: prlimit64(0x0, 0x1, &(0x7f0000000140)={0x8000, 0x8000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x1be}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x20040850) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4d) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000240)='./file0\x00', 0x1fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x80800, 0x0, 0x2, 0x3, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)={0x108, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_SCAN_SSIDS={0x38, 0x2d, 0x0, 0x1, [{0x5, 0x0, [0x7]}, {0x8, 0x0, [0x2, 0x15, 0x11, 0x17]}, {0x6, 0x0, [0xf, 0x1c]}, {0xe, 0x0, [0x20, 0x1, 0x1a, 0x15, 0x1e, 0x1b, 0xe, 0x5, 0x10, 0x11]}, {0xa, 0x0, [0x11, 0x7, 0x16, 0x11, 0x7, 0x2]}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x79, 0x4}}, @NL80211_ATTR_SCAN_SSIDS={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x28, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x2}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @dev={[], 0x22}}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x88, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x3}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x8}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x54, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x2}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x9}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x7f}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xfff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x100}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x401}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x53}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x7}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x5}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x5}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @local}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xffffffc1}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x4000005) 21:19:33 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000001080108000000000000000000000000090001"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000001900)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="ee3bef32e66de682c771356949aca9af244afc8bdc280eec9a86f504a8cad79c13b1363d6b284f012f1e6fca3b9104e4387bd0a4edf1c65e7b20e3f04d06837aebaaf8c1cabe352ab3db0df1ac284ccc75ebb3f4930ea71534fd8e61dad0bc", 0x5f}, {&(0x7f0000000740)="247cb7f07232fe3d0f70392205f75bba5f711ddbbffbba1257660658b14ced932d45e4125411e68ed1e757fa7def70444fa473ef4485d9c194e72805c24745f784a6222d150230c6f57f7071e6cec1f197021830e54d3f02d9c66412459f0d71635267b98ff1365d2da83b792628bbe1245b78b63a3b33f71da83f1559175ab17274b6bbad21b64af8321b0aad8dfe57946e23d8b53dd28acdac1a04e70157d587ff3c6566e19758d67dec77f1545fdf23a321b83ce9b3e2d90d541a05550cdb8855e430dd82a48b66fe3094f5913ffa8b", 0xd1}], 0x2, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x200000c0}, {0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000840)="198d8ef22b273d933874", 0xa}], 0x1, &(0x7f00000008c0)=[@op={0x18}], 0x18, 0x80}, {0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000900)="a9365240945ed187525642b79254c70f82cefa0ba65c3aaaf49ba202806453ee28d432bdd8db5f7ef3b8a6e029d110609f088f39bf8cbd06799bb5eb2330c4367a6fe9fb591b97dbf6739fb8919c4067650c4b6e66d761444febab677ac7210172b458c30fae63a6ee4bfcf4d2f107a4d0f7b26499a48509702219240d88481298a0e81d44b11f1c46b12d3a9f1085520460b163eb047922c2b8737d44285037c504c10678cd65fd1ea5a91500e680b3574ddbb629de993d4c5d33391a018db04712bfda05790096bb2234667b918fe426938289123b79d9f2bc7dda270cff6a05695a1653c2c53d157594c26fd307a469b70118c2c4883d1d", 0xf9}], 0x1, &(0x7f0000000a40)=[@assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x30, 0x117, 0x2, 0x16, "5d29c1874b19da605e1528ece69bfcb0bbb541c1d559"}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18}, @iv={0x80, 0x117, 0x2, 0x69, "2b561de76e776b174782377b47f1d569c059c474d7c6fbf58c178f7ac137fc9b2d409ca0ad46de8f3554552ee5b56b73fee24e25eca625ca864c77615d54f4a9499b49689ad7bf16c67461f8dd9cd1424bcef40e443aca76aec6fd0db494609a0479e108e7e6ff204b"}], 0xf8, 0x40}, {0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=[@iv={0x28, 0x117, 0x2, 0x11, "74d8babdf0a39a4832215d3cde9c39264c"}, @assoc={0x18, 0x117, 0x4, 0x446}, @iv={0x48, 0x117, 0x2, 0x34, "ffc070b158f56912fbfd6d73d6cc59560bc1377195fcd31fc7fdad9046acb0bf0936be50188e208cfa64216a11f6c56aadd23a06"}, @assoc={0x18, 0x117, 0x4, 0x10001}], 0xa0, 0x4008001}, {0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000c40)="2b876db2312409cd213f65cf9ad48dec7629390d0c9a92666c40aa8adced8b2b8d342b5192abccdb5b49fc6dcb55b4924e32176968707990f8a53aad5eb9db2a4adb7b868457398da9f92f2cbd", 0x4d}], 0x1, &(0x7f0000000d00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x20000000}, {0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d40)="f3c6552406b7416e354c54468307b98f9e9de53d4be9ff2aae3f9ba61fd1b9fb50360374d437154a2b15b65537cd415167139f2fcd2c18aa369abb14c4df51f5228059201189698979d9e4062c567afb8c810c08a359635a27bf60073f4eab9d16d9593829d2b1775529ed1c7695a2f37c46ee727b194a80842e9cbc3d0baeccac8d5edefaa947", 0x87}], 0x1, &(0x7f0000000e40)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x30, 0x10}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000e80)="aa6550bd62568b77e4a1eb4b25967d685225aaa04d8d82314c6e73872b224b93d42d14ef29040480f0a92bb9b8cb4660b357831f177ad063a8ac2cd8448135625d3bc6207d646768170d4f58edd092c32422431aafd47c573cde1c204e2e7abed5685852788448c91f2fe0a8f38ef70f8c586b418a23bbf5bbcdacc3541772307617ee10a723bca9fb774c9b320bd743a530176ecadd7fa7b040dc140ba8e08bf0e9f97a4ac4f304cf7e0db7ae330fc6514663", 0xb3}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)="75a37b197a219c2059e5dc20eee8e4cd677c639c28251c27fad10bf53cf8f528f75961186accaff723f19a5239b22de555ab42bbbb1b5ddadf758a2f9bbcea118ed420184636ec72e549fd8efa3c6fef78fbb62d2a4468c6a562be303822e4cef06222bdbb92518819225730943933f056a531d743b06c1fce9235593bfbcaeb9e7b66bfe86dd21e5a9a4d54b34d62932497fa23a0debffcf1bf836ea8ebd41a483158250e10f892bef6d00625feb6644978af86bb6e2548b256e37d05b9741ab1dbac844ed8f47d58ad", 0xca}], 0x3, &(0x7f00000010c0)=[@iv={0x78, 0x117, 0x2, 0x5e, "233e26534dbdacded5d0c93bf2fe372f80cf8528dc04077062b62a63d60083637279e1a2e2e14b3286ac3d013e8a4828d5364e25e37f640dd44d1c10e9c12a66165ea2a6c7b9bc42402a9ed77124eb59a29f92adc83edb725ec8125d5c50"}, @iv={0x110, 0x117, 0x2, 0xf5, "23720c4f0487c3bb02438f74ba0c4ef7de14cc359400630635ef86bc1cc9f3b5e8387b400597f4b134f49ba5d496a7184aad2d835331853d3b04b2ac7e11574909aca341e92f0dc525d124dd229811eb00ec757a609f3e0fb4fbd0e60faa02d29075f1fdde141fe279ab7c876ec69dd9a0684a225488244dae21daf91fd075059456efa377621d3d5f445e89574a24d8d1a4d1d24e42535ca17fe78286a91d466b9377caaf8c4b0178c599a43cff7e8afc82a889af1ae8a4f54e2ea25a15447fd8bc56ba9f2929b37d66ffe02d3d627f92c80f1da1b6b38ad824c14907aa78097e29dd1df30cbc7816d840cbde7cf713d9b3b919f8"}, @iv={0x48, 0x117, 0x2, 0x31, "51d1c1941b2062a53ed29d850be30c89cd92efdc0400d801092e1aecdaf470bd354d0783798a8a5baf8d48dbfce546c687"}, @iv={0xe0, 0x117, 0x2, 0xcb, "e4e73f963001b29ddc26f0d98d55e28389a1fe247be7d5529f7b2c56483041aba2a608b1ab22166ff1e052ff5f780bd60a08edbd2ebba790d83b7eb499e3968dd12139d7f3a9bc28ea51fa68e008a6b9f65d3e988fcd928e8b1a2e860bdf5afcdeedc0d828511281f4ff7c40958fd998bc47a1c909a8e7813e6d11e592fbbae24c714898ac2a7ce59ccee6e64ecc78e606d023158520238648ab0ba82764f61977745d75d7fecb67b232e71f83848cfd969186da2e18837e43ea680a6d562a7abd215c53b50378b6117065"}, @op={0x18}], 0x2c8, 0x884}, {0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000013c0)="4aa1322b66aea28c7b46c3b43068f060687252e2ab11fb380c7a1cfa368b92cba260c0aad471c73f09b994e3976ad4f54afd9d38d7c96c5a1f661a7865c6076fe2449db629af142e12d9f468a58d9143c79b2c23b7711bf6b59b5542efedc6e258ffccd1faf13b903b41b4a31f9fb257c4d6210f6feac2bfde022f5d7bad7a509e768946bd51e6c01057698bbe8cd80e3537c984cb93fbb102c4a212b96cfb30ce33a1b57e2348217c7cc5e063e2ca8d4f44d80d9d275bfabcb06091cb54e6ada3aac47dcf42770e6cf8ba", 0xcb}, {&(0x7f00000014c0)="16e9ed7af1ccc7a142c9d0704764e20de348ba6a577e00ead2c196470a8955d8b024db68c7e62dcd27425d71dd2f328eed951bc89cb8e2b6b190ae7afcf2292f1dd50fca7aee82204dcbb52fc329b310952ec2e8051af2c9b3b2ec9753", 0x5d}], 0x2, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001580)="fc82d06c23634950ed5dd751f2f0c19d2e50b7eb3af9e128d288826f54afbbf73a9ca686588291921cc9a45a3da44c0f6772d0a24a7266506db4ae5a19d5ed21d702c935b7eb8399965a0723c20cc6e8afb8908440ff371c4ec2f2701c0ff161ec66a09acc692f7e16e6e3ec9b3b84db0402241a1d9077031e8b615d5d0ffc849f3116a976f1b3ebc6263782cac512acf424916837854b44eb3c3a92105ecd923cf3049924fe3c04a9c5a343de489641461005d63d7aca2be98473006681293fd27bda05433725216c7314f263136af52943c0aa", 0xd4}, {&(0x7f0000001680)="bdb9314dbcdb68fe5c9c56a260e942a6923385a178bae9d380b3d5b348b5b1a727b49d171d9e700d9d1bf605aa6b373db5999761e2623d03d439661bba1db90086f02297055269b598a3d24b44affac52cc904b3e91df63b373dfe50d7ef49e3fa056eab506c38dc598a836d072edd3e09b12e5e83cbe115f7db6be5619f8be0ce973493deec2e66e54fc930f64b476e1960eb791b", 0x95}], 0x2, 0x0, 0x0, 0x4}, {0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001780)="1a42099b5eb631397759451308e473d003ea5d5b4e99a038c654d53648284877c2e835a66c8c84f0af24820d15b1d5eaba7482f7e3f61eddeaa67ec325fc0d713c734a6fd6dafa9906e923bf4338aa995e8b3af224afa2a6bc975b3de70ec574654581b11abf0d26a689d48bff8fc638687dae1dff52766b555620a4be002b930d2452681afcb3a3f0fa39955599f962910c1c17087031a3e4257f5a821b5b181d617e8eaf8a7f614617964d490a4f1c4e8dda79bb03fa64139fc57473cdcfd4f644f3350a6bc1f166012704e88577a5e20a889e1a1febc8f0ddc52987c21a82b49019e5752fb61179abd708c4e8dbcd2b6f8586ceae", 0xf6}, {&(0x7f0000001880)="07b56af02c7040a2e35acdcadb27799fe16727c8b9f1c9c0bf9d463faac698ac48fc90866f34e085b14477303cba773a8f898c21ccc2", 0x36}], 0x2, 0x0, 0x0, 0x4000}], 0xa, 0x400c001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x40, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x50001) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="00ceec00486f965d73762f8d4b22bd1e680008000600000000003da327eff13cd7fd9e5d70213d09be5c657e2a244588ed9ca7bac76c82c49bf802c86de96484e5221b2856b5662e124913175f975cebc8b22174c4757ede031b5909a08f2dc529b07a8c9e8a6107a44201c24f773b2b133919deb063afe84707b77ce4ce0f441c5daae4cddb698c759f6012592c8a1408ba4e5de0795f3115e085ccf141dbcaf6966d2c7404c0592c03ebe24ddf2599afea8db8d0a63ab366fa879e458dcb2815758da05824ee5ddad3bd4a6ee5dad8505c78c8e6642380c38ba20493c66a2da21248fbd26896f40ff4f6ad687d9d4fe0d5546b333c8ed3857936adc6c394c25eb5ce532050e5a100b8a650ba9d76a4058c10d2839d71f3ca6501294445c8afe8bc528e213799aa6c035da7c3235de541fc9c77b82f0ce948312ec3da57f98ae4988e3b45809f7f51dce728789df5083fe845a2687e50bca0f70157707065b234fc5868ed92001283b522021655b13995cc123cd33f8c6d5f2e7a721a8c6cfe9a6c3366f1785fab869bf1b67bf8707667c611612c06ed656af6ba711818febb9dce0ca80a9df6e91228f846fec86fa6d2f115fb556e17a7428add548fd5423e1147dfb3114c13b8b239502e93b7bf587d8eafc86756156f52c598733ab2be0c18bda0d5f99dec3c9f9fb25ac9cf8d3136aa5c93c6aedb21400b61ecc4bc75a6579ba0a994b3d217ce1ba8f9ee2f5b6ab45162825ba27b680ff510b78ba9892c924d1d576abb5a4fc1de4122ee623dbdcede3dc07ba3c0b7c8dd9f5ef1adfa01d3cf14eeab9ba0ce753345f9f9b6b5e9d4c527e5ea00004da508f41af57475a2b8b34d6c9cfbac2b99884f7f2984a348374c4da23a6fea81b179597e255d81a1b9e9f5fc60a5cf334e9486dfdb731bb827d82debf5f0cb3a7ef258f4b8d8c1d781103b1709f9889417ab317e7c27c86d79b8743a7b72b02a3cfbe591b6dde9a5177935b709627032c5db4d73046856df58c90083e0d61c4b78254d80bf1d699f06687107ff0b0ebfa89ba1ffec86042d3842de50520183c8839321a39dec6873b5bbeace12334405f08c6b89106f2b8a7dc3924b35f91a85572653c11997d7a9802f3491880eb1"], 0x10) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000280)={r4, 0x2}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000180)={r4, 0x4}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000280)={r4, 0x7, &(0x7f0000000100)=[0x441, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1], &(0x7f00000001c0)=[0x7], 0x4, 0x1, 0x7fff, &(0x7f0000000200)=[0x3], &(0x7f0000000240)=[0x5, 0x1ff, 0x9, 0x9]}) r5 = fcntl$dupfd(r1, 0x0, r1) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f0000001bc0)={&(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000f40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001b40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001b80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x9, 0x4, 0x7}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 172.661756] kauditd_printk_skb: 3 callbacks suppressed [ 172.661769] audit: type=1400 audit(1594934373.212:23): avc: denied { write } for pid=8572 comm="syz-executor.1" name="task" dev="proc" ino=32324 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 172.663479] input: syz1 as /devices/virtual/input/input5 [ 172.668716] audit: type=1400 audit(1594934373.222:24): avc: denied { add_name } for pid=8572 comm="syz-executor.1" name="8575" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 21:19:33 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xff}}, 0x3, 0x3}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0x5a, [], 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/90}, &(0x7f0000000200)=0x78) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) get_thread_area(&(0x7f0000000040)={0x3, 0x20000800, 0xffffffffffffffff, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1}) r4 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, r4) keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000540)=""/243, 0xf3, 0x0) 21:19:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x4008000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, 0xffffffffffffffff, 0x1c, 0x1, @ib={0x1b, 0x6, 0xffff8001, {"8e82947c8eedcd43672b8fd663890163"}, 0xf5, 0xfffffdffffffff66, 0x7}}}, 0xa0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvme-fabrics\x00', 0x200000, 0x0) sendmsg$AUDIT_SET_FEATURE(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x3fa, 0x1, 0x70bd2a, 0x25dfdbfe, {0x1, 0x1, 0x0, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8015}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r7, 0xc01864b0, &(0x7f0000000300)={0x8, 0x52a0, 0x8, 0x1, 0x40}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}}}}]}, 0x78}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x4, 0xc1, 0x40, 0xe9f2, 0x10, @private1, @remote, 0x8, 0x7, 0x1855, 0x94}}) getsockopt$sock_int(r4, 0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) [ 173.233074] audit: type=1400 audit(1594934373.222:25): avc: denied { create } for pid=8572 comm="syz-executor.1" name="8575" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 21:19:34 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) mknod(0x0, 0x0, 0x0) umount2(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7289, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000001c0)=0xa, &(0x7f0000000140)=0x2) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 21:19:34 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}}}}]}, 0x78}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}}}}]}, 0x78}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 173.749283] audit: type=1400 audit(1594934374.302:26): avc: denied { create } for pid=8613 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 173.873139] audit: type=1400 audit(1594934374.312:27): avc: denied { name_connect } for pid=8613 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:19:34 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001d40), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) eventfd2(0x2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 21:19:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xffffffffffffff8b) socket$inet6(0xa, 0xa, 0xfffffbff) 21:19:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="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", 0x15b, 0x1000000001c0}]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x2) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 21:19:34 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x42, 0x0, &(0x7f0000000080)) 21:19:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}) socket$inet6(0xa, 0x6, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r2, 0x1, 0x7f7d8879, 0x4}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$alg(r6, 0x0, 0x0) 21:19:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050768f00000020000004c000012", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c000280050003000d0000000a00050014"], 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}}}}]}, 0x78}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x7, 0x4, 0x8, 0x100, 0x1, 0x10, r5}) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r7, 0x40087703, 0x2a) [ 174.501703] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 174.577949] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 21:19:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="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", 0x15b, 0x1000000001c0}]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x2) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 21:19:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="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", 0x15b, 0x1000000001c0}]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x2) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 21:19:35 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x2, 0x4e24, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="a3", 0x33}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r6, r5}}, 0x18) r8 = dup(r7) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r8, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000011c0), r6, 0x2}}, 0x18) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x82000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r6, r9}}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r10, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000201010400000000000000002400000006001240000000000800084000000000ca47b2d118db20283fda6323218d144535943029ea925c21fe00ffe962c296b576fadf0f664c2b18897e5f29b7cd2182b4a5236a08d1064dee449a67f8b9bea94b3d06573e47d127599c90b057c06391743378ea7a0000000000"], 0x24}}, 0x0) 21:19:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="60000100", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fcdbdf250100000006001a004e2300a6b20300050007000200000006000e0003200000052f00000000000014001f00ff02000020000000000000000000000106000300feff000005002200000080810500060006"], 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x5c, r6, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x5c}}, 0x0) [ 174.845083] team0: No ports can be present during mode change 21:19:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028d) 21:19:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x109400, 0x0) kcmp(r7, r8, 0x5, r9, r1) r10 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 174.997791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:19:35 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001d40), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) eventfd2(0x2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 21:19:35 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x7) [ 175.109341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 175.245397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:19:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$nbd(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="6744669800"/16], 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000dd00bbd00000000000000000000000000000e090a2320f3d127ab61d217c852d69845700000000000000eb52c5859eae0c48669efb402f03e5cee048fef88113d8175e7d6918fb8c918fa07185d4251c592862cf318fed4c3c39b4233cf7957d9d762aeb32e292da3efba87a66e2276d8de32dbcb62a6cb2029146087f52dc6dc66b928a9f1ff667db85a43759ea023346a4793d6e17488bea9e93f4b5007ea4c867108e6b82e752ae5722d6eb96c770cd5e3ce5103853ee827d698eea473866587bd4e1b609a62b7fd39a4e6f7d55e853594f14a787cbab3fde961a3161112f923da872c5872dde18a3bec8a8fcd1afc621"]) [ 175.887603] audit: type=1804 audit(1594934376.442:28): pid=8745 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir166278534/syzkaller.qFdKME/33/file0/bus" dev="ramfs" ino=32927 res=1 21:19:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) bind$packet(r3, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x20, 0x6, @multicast}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r5, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="010000007fffffff0200790f00000000", @ANYRES64=0x0, @ANYRES64=r4, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB='\t\x00\x00\x00Z'], 0x4058}}, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r7, 0x0, 0x8000000}, 0x10, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) [ 175.968589] audit: type=1804 audit(1594934376.482:29): pid=8747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir166278534/syzkaller.qFdKME/33/file0/file0/bus" dev="ramfs" ino=32681 res=1 21:19:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x21, 0x1, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x18, "0000010000000000080044944eeb76e252922cb18d6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15f60a0000ce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:19:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83f, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x1, 0x34, 0x9, 0x2, 0x0, 0x70bd28, 0x25dfdbfe}, 0x10}}, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xaeb7, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) r4 = socket(0x10, 0x803, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r5 = getpgid(0x0) move_pages(r5, 0x5, &(0x7f0000000140)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, 0x0, 0x8) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cbc(des3_ede),sha256-arm64)\x00'}, 0x58) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x404040, 0x0) 21:19:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0xddf5) 21:19:36 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1, 0x9}, @cond}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ecdcd283caf790000540b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:19:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x50000004}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYRESDEC=r0, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2}}}}]}, 0x48}}, 0x0) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f00000002c0)) [ 176.421101] netlink: 2036 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.435231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.450336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.507899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000580)=[{&(0x7f00000000c0)="ea3fd0c5bfbf7047d0", 0x9}]) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)=0x40003) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) syz_mount_image$erofs(&(0x7f0000000200)='erofs\x00', &(0x7f0000000240)='./file0\x00', 0xded, 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)="6a156e55935ca91a", 0x8, 0x81}], 0x0, &(0x7f00000005c0)={[{@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x5073}}, {@user_xattr='user_xattr'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x3f}}], [{@euid_gt={'euid>', r3}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x4}, 0x4) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/60, 0x3c}], 0x1) socket$inet6_dccp(0xa, 0x6, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x26, 0x1}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:19:37 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x204880, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0xd}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x801}, 0x20004081) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\''}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffde7, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 21:19:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000f80)={r2}, 0x8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) pipe2(&(0x7f0000000fc0)={0xffffffffffffffff}, 0x800) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000001c0)="e6017f8034831bebeaee000076bc287b192ee5b1a971b70c799f72192189d21fe74bd31fc2074c29620cb56e1ff04a6324a6a8ceba712e4549f3a2f471160e1fc8a23072b64cbee37b04ad085a4720c3d0ebf8693f02250d2ec19e7f138d4de8483b0ed5392ad8cacdc72e7ec0fa8d36abf401a0d9043ae97926ca6a7d408c94677bcc68e9cb00a16b083b52c4ffe1e8e0a0be89104878831d89e68ccb86fce6f91ea28b67eb9293af00ab4ea72aec1453bb709cd4760ae6170b0a406102bb8b924ed611d3e6475a843ac3fc6ec4b28c1448af1fbe97806f8c0fda6aeaac9df464a44b66294df678ad34ca7aa7da", 0xee}, {&(0x7f00000000c0)="e957f8176f2fd33d2ad1a5d3a0afd5a9bf37d010fd4873b7b25139ee06b10198c573b3409eb9e64636b6c93e9e8a4db96d8349aac9302316be529de9ff", 0x3d}], 0x2, &(0x7f0000000940)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x90, 0x40000}, {&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000a80)="c913d7e30bf8ef0220c6eb8b886b898c6d3f84286c7119b923239c76f0ecca3bd6d297650a520407a7134bcd2260ed6a7abca205d64380a2f8918098772abe1e8c6c57dbcc234fe11426822af3c164efb1bc4cd99fac349c62475298c98d52522b710dd74615f721646c2b50d7bc6af7152985b611b18ac0c64a31385edd47a0a3463610eed1daddf101b6595f83d3818a5cc4c80f555a4995573b1e90c95c3df3d9af3c4ce7c8d77685fbfb637f99cbb3b71860e3e9895b7e621b4e45e3c8e6355efc443015b40195fb43efd30ef043", 0xd0}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)="727052eac8eb0c5c36d16de7d1be49ecf31831dd0cee3c95ca4d1d", 0x1b}], 0x3, &(0x7f0000000c40)=[@cred={{0x1c}}], 0x20, 0x10}, {&(0x7f0000000c80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000d00)="b455193302cb76fb28f79f906ddca498a23b643f7b04ccf72adbd3ed1ada6c3c21c171ba30fb1f84280a819bb9eb9a5f2fad8a5d8f7ad2179dece2d5cb38e42191ea415c8f9b67ac4ae7a01586f18c2e2080450d81521c84ffbd3b29cd1f71bd6aea3f48b8f6d099a99c930ab6d9db350efb40d70f93860d948b00247b823c203c42ee66ea4c1753888a4a4ffd90faf4aabde0f10f1032da1773c11d7b3b40f249ee2715c4e45953c44997ddb0e24162a84b4a27461c978a808af0795b39a773a484b2fac0651ddd64f08596ebb4a0e61afa", 0xd2}, {&(0x7f0000000e00)="6794206e4c6f743cdd5b2c0601c7d682d36bb324f7fe2b5d387594840957b66dfd235c732e305e873c136da5b176895337057dd78f6bef9867be498debd40f0cfb81853c0482fde70198c71cb9a4877f1aef652bd0db9a9bdcf41298843f0c450b5cf566a389f22df41e85ae179a66e4d4fbb3aec4af8869cf2e0868d122", 0x7e}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c00000000000000010000000100000087c7e31ce19ee86e03a8d02337ced6b0b754f80ca2b23727b2bff70b178679e174f5b956db9a9135bc2443b3644623a5dae65ccae9a1693ac72a1399c34034c2371d4c17ee6d873bbf8253300a6d3fba5b113341139491fb6b23a10af4b6e2a4551bb2829045f98d82e4dd06f4f844826f98f47a437478ae5ce7359515f62319d884107f4eb9b5988bf2bd89124c5654f638611e07b0027244b9745b7d75535fdf2a137fb89fffa6", @ANYRES32=r3, @ANYRES32=r6, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r3], 0x60, 0x10}], 0x3, 0x4008084) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) write$binfmt_elf32(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/762], 0x2ee) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 21:19:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x2000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1000, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d0078303030303030303030303030346532332c73713d307830303030303030303030303090f9303030312c77713d3078303030302030303030300000000000", @ANYRESDEC=r3, @ANYBLOB=',dont_appraise,pcr=00000000000000000035,hash,\x00']) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3f00000a, @loopback}], 0x1c) 21:19:46 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xff}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48800}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xffff8001, 0x6, 0x5f0f4427, 0x140, 0x1, 0x7, [], r0, r3, 0x5, 0x4, 0x2}, 0x40) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r5 = accept$alg(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000400)={'batadv0\x00', &(0x7f0000000380)=@ethtool_link_settings={0x4c, 0xff, 0x1, 0x8, 0x8a, 0xf4, 0x0, 0x0, 0x0, 0x4e, [0x80000001, 0x81, 0xff, 0x5, 0x0, 0x6, 0x9537, 0x4], [0x472, 0x8]}}) r6 = dup(r5) r7 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d1) setsockopt(r6, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 21:19:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83f, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x1, 0x34, 0x9, 0x2, 0x0, 0x70bd28, 0x25dfdbfe}, 0x10}}, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xaeb7, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) r4 = socket(0x10, 0x803, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r5 = getpgid(0x0) move_pages(r5, 0x5, &(0x7f0000000140)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, 0x0, 0x8) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cbc(des3_ede),sha256-arm64)\x00'}, 0x58) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x404040, 0x0) 21:19:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001090000000008fc9d71fc00000000000000f80200012e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 21:19:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x2000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1000, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d0078303030303030303030303030346532332c73713d307830303030303030303030303090f9303030312c77713d3078303030302030303030300000000000", @ANYRESDEC=r3, @ANYBLOB=',dont_appraise,pcr=00000000000000000035,hash,\x00']) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3f00000a, @loopback}], 0x1c) 21:19:46 executing program 0: r0 = socket(0x5, 0x5, 0x2) write(r0, &(0x7f0000000000)="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", 0xfc) 21:19:46 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80000001) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x200000, 0x0, 0x2, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000140)={0x2, r7, 0x0, 0x7}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TCGETX(r9, 0x5432, &(0x7f0000000040)) 21:19:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, 0x0, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', 0x0, 0x1, 0x0, &(0x7f0000000340), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000180)={0xc86, 0x4, 0xe6, 0xb, &(0x7f0000000080)=""/11, 0x0, &(0x7f0000000100), 0x39, &(0x7f0000000140)=""/57}) sendmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{&(0x7f0000000880)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x3, 0x20, "e309147e55f0941e6acdf84a7c54c4197353a6db164d43af67abc73a0230bd8b6ad958cf00fd4554d20beef39fa557deccfb0e7ca127e76200"}, 0x80, 0x0}}], 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 185.798400] IPVS: ftp: loaded support on port[0] = 21 21:19:46 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xcf03}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0xd64b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgget(0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {0xffff}, {0x3}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x8000000, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, {0x0, 0x0, 0x0, 0x0, 0x854}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x44015}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, r2}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) r4 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)) openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000040)={0x0, 0x2}) 21:19:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7c7a4294, 0xfb, 0x8001, 0x4]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1ee"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x2000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1000, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d0078303030303030303030303030346532332c73713d307830303030303030303030303090f9303030312c77713d3078303030302030303030300000000000", @ANYRESDEC=r3, @ANYBLOB=',dont_appraise,pcr=00000000000000000035,hash,\x00']) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3f00000a, @loopback}], 0x1c) 21:19:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x442000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x16800, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000002c0)={0x9000000000000000, 0x3000, 0x0, 0xc, 0x13}) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000240)={0x0, 0x10000, 0x9877, 0x8, 0x1e}) prctl$PR_CAPBSET_DROP(0x18, 0xb) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000040)="02", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000000)='asymmetric\x00', 0x0, 0x0) 21:19:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x40}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r9 = dup3(r8, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x208, 0x3, 0xfffffe00, r10}, &(0x7f0000000280)=0x10) getsockopt$inet_dccp_buf(r7, 0x21, 0x95, &(0x7f0000000400)=""/235, &(0x7f00000000c0)=0xeb) [ 186.432661] IPVS: ftp: loaded support on port[0] = 21 [ 186.518195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000005200010061c57000fddbdf2500000000eba49e794d3437fe452d5581d4012f3831a5e915779602100e6f6880000000000038dd4af3ac54e35607f0e787abfb1153efdc537fa6d15a471312e8a9508092027b0b61d821612133d86d80748c96af347ecee774a07f9c2cdb31849038bc34d06c61609d"], 0x14}, 0x1, 0x0, 0x0, 0x20048000}, 0x4000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) recvmsg$kcm(r6, &(0x7f00000002c0)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/230, 0xe6}], 0x2, &(0x7f00000018c0)=""/4096, 0x1000}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r7) bind(r7, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x1, @multicast1}}, 0x80) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="50200000100001040040000000000000001000", @ANYRES32=0x0, @ANYBLOB="db80833c000000002000128008000100736974001400028008000200ffffffff060008001900000008000d000500000008000a00", @ANYRES32=0x0, @ANYBLOB="13c4728e32bc0e3e47d681bfb34d7c7413088e60c0c9aa653590ef5e24c23eb62b2edfe8f2e9e69583859b10a549355f5a2e6fcea46dc79c20c530ccdab93674cab51f368e9d4ecb9e596195623d7c805d89fc3a"], 0x50}}, 0x0) [ 186.608357] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready 21:19:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) r2 = socket$inet6(0xa, 0x6, 0x9) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x7}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200000) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 186.829722] 8021q: adding VLAN 0 to HW filter on device bond1 21:19:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x2000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1000, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d0078303030303030303030303030346532332c73713d307830303030303030303030303090f9303030312c77713d3078303030302030303030300000000000", @ANYRESDEC=r3, @ANYBLOB=',dont_appraise,pcr=00000000000000000035,hash,\x00']) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3f00000a, @loopback}], 0x1c) [ 187.479658] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:48 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x24000840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xfffd, 0x0, 0x0, 0x6}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000240)=0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000017c0)=[{&(0x7f0000002040)="a6771a3cb3022d7fbe46ec51ad052bd59183b0e4f01c35ad2e82155541a037173e3bd4f893dcdf77b08c5e88e30692840b632d2cf046a55b695fff869a160021bf3ef81789c920c3ed42cd8d419ce1c0e953782e3317886dd660eda280df3c4781ecf31a6de43ef66c9873b5885e81a4cd70048beb1d94b7d319f9f279237717994ba7c9f70e4a98a0bee8cc7ec3ac92fc65b7a5a94cdba4407645bf807c6c6ca182c6837155f0a39314d3b5371f944ce04734b601e44ccf8a0f66d7bd0f2912f2af1e8dea89b1dfe6692b7f6dacd091bcdcca03142f617620ddf59d70dd6987601e9fc5054228f696c6b288daff0e090e161213f2820b3a6baf40b3f27717e81fb9782a844ad153dc7ebe2d928dc083c5257baf8fe77bdb7c50ed831fcc46b34a41ed9312f508ac3cedd6947a2f4caf20b21ca64184cc64311efb4894c546ae2f1cdd04cb13ed52b6e999bb6863d5a09d84e29e425b4a56f2535952cb50c9e2fc236108f16f1f63cc2d7bf719cb418d982bf47d5d0996691db97c4efbc0ca81f550eb4e5701b28c8d8f17ef62d9713a6ae222fa598aaff5fd2720aba7f9a46eb3fb9357976265992c24f34d385c84ede791f5873227523bce69a43f2937b00a8c28d57c30904070063c7570622f7a49b991d97990f5803c6e362b0676e2ce8acc34b71d32679f90a1b85545d3067e51a086a01e8ca8d2c8915202818f87c87d242fb7cd30353c98dd771a834df141625627be400de825086f88229c11c93ddfbc88e6e8d643205f4713cb8ffa2bdda1e3d02e11bdaa90ae18bfcf412e4f9525580cd7fd5f13fbcc64fad2eee5c9fde67bd1f719b2cfa6002881a87023f3f07c18b8c095a16fda099cdfa40657f7255b66ac075224271c4ee5e183bc9851e37fc96c24875a3d8146f67c4260558d45d6e4227cdc95fc5c1beb8d15b20562fa307962faabc4794d9c38cbb5624888b98ec22b2ac76e1fcf3cf91ac6732c74a305dadaac636c701dbed4421f2c9dabdc7e7a91b4c19ac447138a002fee93d9471495605ad188db8e21fa5702aaca2274cbef84d961690e0bdf06e778d6c1407320d4670a12747c4b65dc65073aa023d3a9c459e6b8b17d04c6a8434ed7927703331275b4a9cabfc70b729b088f49e15bfabc868cfb1838ba403c3cb13c6d64b33dc082953453e5a02774cb48aa413d58a33c6b20c97f6a4e677ca4aec466fdb11ca0f4fc7b638322837fe6af3afee477b5a19468507c1d4a57598a63c3d39eaa709c53401a482dd3593bbb75fdece4000332e513650c27a1b364f2c5d6259b3c75f2c22748ef834f130485487d15db0398b45b013c070fd040ef911d80b3126bb6b124331b368e839c697411e03f6e023b30ce580a6d02da3b7750901aed682cd1ce65df0bc34c50d4a3a1f091c70414b2f6b75bb35b37d08b491b02aaa36e9128c683db70c4cfa73804fa34b032452d5ab1c9ef3c39c6b81ace80a43171512e5fd29ad61649f1ed0b031eb4b0070cc1bcc4ebef459f4bfb36429da17f71176c282e73a4bf62b8c85bf891818442ecb553c360a121dc25ae3179774cd7310aba7dd3f33851ffbc032bde9627fcb5a75f07445e340964888c920ca182c0043bc4333d887d3e949d7c916b25195defb03f8e40cb64fdc5d8dceb180bfda44d820a591009e3727807f305ae37e1aaa02382b847eadcda1796837794acf56c7105581c5075f1a3abe1196d1f94987578d86dd162b976584252dd687dec31aa3122eecba85555b347ee48d1b7b9b0e5a8323e11f44b42750720673c62b854f6f4c2348d15f0631f2da8d40857fe7e4b325dfc5453f14a4a90940ba053ca6d6125d64b07355e2d5bad57848c5ceead41dc4dd0a8f1865c70db9005770c320c478a4f20561d1fbd77212d6cf68d45476ca2e6e35cac08d50dcd6d98cf42716843c5b50c8abbcd73169e288b8b9781b1edfb04b47fd7baace9ce0382ac6f2c6eba73b9db727df908ffc92c93fe2d1430cca25f3580baca8396774eddb8ce1c6187c1a2eeff11d5ffb8e3660051b660b53ee1a62646c430d262ddc76f6faa5dfb47a7523f22ac43663f5d3a1a025d44e6f451e8bafab0b8c66ec0f53873f783586c1322480a25a3d3be8616ab1824f3ea1d8e312520b1bcba62dae8a2adc37c90d681e4a731d31c9332f856336bc2ab366ad1f85ae9e8162c6a2ffde8c49a747f315d9d13ad79870c80d91430751565aaadcf27127cd58d689a5e8792fcdded089baa081f9f0ed0911fbc2c65a819fcc4d44c9e01170e78d218aef1b9b51290efebda340ea9df887999dc74a69cc976219b89f210be54ab0aacdc56425a0c3bb2233f2964861aadd0f5dbbc0f86ca23dd75c63476a05e6c3ea74ac463d59bcf94a2e30e8764f35e89e54e3faad64a50a1a47477f6b160b2f7dcde929779c90338e6489b23f93afc82d11fe1f24d06d259b1ef07598481e14dcac7e9cc26a3e004eb2f151cf8822df75a0b3c87a39811e1471d53b189d58aa199976201c423229737a0998b3629952f3369ceee50e4a42631f9039cef1baff6abc87bcdc717b718a76f2a14aa5edab9d84b486a085832eaf70acb6f7666efe04fd3b67dad62460fdccfbdf3bad12b41b089a7594ab68dd2b0cee91914ea5045993f2369c8606ef3b996812b1608719800c083fa10b490dc2148d688629a2ad30a2de815f96637d74671d5fa451c8107b70461e39f48b97d8f7110d2550d761dac86e0331bb9d66b68c4e78b93c01be35fd4b7baf01ae33b3688c66b346dc96b5653e60eec47b294665a8101b27fd3c89505691d2efb7af134ebfd1bfbb4e7e650d5a18d627a748ccd6bca79d77d89e116f75be7f93bd4aca64b6595d6c305c46ea9e9f556c0fa98a2ea0b53c25ed54284ff97b3b825d96078ddc6e04f66fcf70cfad83e98aee0ecce833925493281ef54e5e37d2b0cfeac69902a24c56325487acd84bb618bb19efe1a53d594193aae66657fcfa1a14d649e0ef5dda4778c8d1c982b541dc647645395761aed307e823def738e2b7396d8c5b1f16a142c35dcc7fda947958433c23abf5c8401e9a7abac1e5d5d2a5e11e4a66e8351d0d2851b653f965ec08c5055279791afe0269e96d9d8ec884d187eabb706c5ff990c923392518d6dcc810ace156a96704bbce76248cbf983d763694e1d586a3f555d8980a5ec48c4296aae9e305d4f8335a884dcc20ce428578658e95302e26bd743bb302bda5a3183c9cf7690b5d2ca89344ceb12ad53bf3fa7619f0d1ae0bdb37556b2211697117cbc5ebfa91401c01a4ce8ce16eded26446a0792dbd5ddbda62b7f4cb73eb209210c10eadb7eac23a6f35a7f53b6552854726cf8bc51cbdcaa1ebad446c86744f3c339850437992b0739a6bff7ea877c38c2ed785d573265369d272a4bb9bd3aa6e38b3e48efc69bc9eee60d281068b19fc86f2bcd052ed2eaf1c9f77e639b0bc0716dedb464613e23fb1435a50c99e1144e5f012310b1a59a316c38d6fc41b4e9bb0b37413832dc070aa493f4154c9d215d5d2b16ecf2f80b758ff28f30e0f3ea0f3bafbff253af5bd664418406cfe70ce3e73d104130a590abc53063a24000e22ef1c0ae3b8d762bf3261b04e3944a4c660405fe5721073852a0a33ef9bc4007f23bc7f98e1b923d873eecb78b34c60cf7ad92aaa62ffc74013339a3b87a4fa0b8f7d5fda64fb43a2f0d95431226ac45f5b8b735411483e7abb7c9293cacabe84f0b0fe3c7a48e3b80603fd3dd7c1f69cc24b163ca17e8920331b2b9d0281f2a19aebcfc967d7c97b78c7b0f2e37e947a58ff5cf73138bffee3661dbacccc93d50676d4520dac2ec25a02f5dfe333dac0dd50bfca94106b5af8930ced161b6a85cb2b397992b9ed519b4aa28498b6c278093d0e932a246083ce66c909d5ce122552098eb7270f4e2b3203c10ed8e0a51fbf3e11d43442382e1f2c9801b648f745d380ed5a1f010cc2f429f094f2b8e1960d9a8c6743a2782be26b96d925061cc56351a6f95c86cc41fb4e96e387c94a37040591f63cd71f0c607e3d8ff4f5d30ba96def0fa2a64a5f8def54688e1d2d5f8a24ad8df1127f7f660396f9d44a975156b496d080b9db83396ca767cfceb5249ee1929c3845803913282566aeff9dbc88ccec6648a32357bd148a0a7f66c8a32ab8991d95323a8160443b9c23858f5578f6a747b96b97f596e8a1730d5213ca94923bf11fd85e0a7f9e6f8c4422601e592da4395d548405c6e811a554e997895d5100ac9ff613bfc43ff63e584314fb3bedbc0b0ce6c35ef490e7cf84ffcaa9280ed9d19455be6abaa9fa0acf84e7cbfe9a7467f82671e961698d619fc79ded35f5c1f86468b423867189b4a03154924981ae0f950413226511bceb93072be2a824b06628ed3e2531144194f2b66a3de20004c7313294854088ceaa8e75b4117f8a61f209fbb106b2942988789c400c6b8518565563d1a1e12641c04e891107a1a6aa18e0f43f059d7d5c333bd04dd8e11e7a74556c1df417de90d8a31fcf1895a3675f661fe3368b575011bf697248107a92fe18e8e53b5ac4756df6e7e4eae0fc4ac88ff7d65362297c7c3dcbe7048b92cea649f380541e6cdc475e4acf32597f5a55a7e674c710f2851427578b22652d1a687459619c878532e9acfcbd7dea98e4ed33bcd5b6c5025bb49c28c4d1100c60e77db318086db079ed3eaa55c51cae55087853816a8c6e46937d0a5d59086f6f64a251ba4f6e3906227b72b95ddf5814d8340597d1993e2b92b9b52c7dec26dbe7657708602902231a75a7c6297c03e449096960a3b1e88a84e375bb97926cd470f316ceb520a3291c415a224d96f7fc5bf8dd8fb41d77ff76c66b4e745948aff69fbd363a542460d40c860741ee7314b75b74688e72456e95ce861b787674a31a05b07f7125efbfee3edcc8fc6ccdf8941088584b3ee1ce49b89e493baf87cccb726b7b1fc009914c3af2f085e61e3f06fbda2ca38c33d38b46ec0747ff45e5a308cb3e31ebaafcf48afffab5eb0e3aafaabeead1d0b311567f3c52366491d09e58dbb27c9f76855916aff369734bfd70bfdbcd87a6dd3cbe0faeb8bef2c0e7a26d0c5948529e13ab7d1483aaaa090bff5ac6118e8f64676e65807de54b9b5321bf07549c72810db082846e448cc5f8604d13d1b31a230cf29f6d63c4b3e06bdc6f8b52c21d3f5a2a5c8162e18d645548d9b73a4536ba57d94d95fc7bdf450791601bfff4d5ca63927de24df6a919bed8d3ddd2774ea5b9538a66b3f951e33a45f9fff9b90730ffed0b82979af2e866ad15b6b722154f78288a7ee9348175245df7f23a396180a20cd2c9a5eae24990bdbfb171088d1c4cdd1c78dbd1946092847319ce44821d1c869b06049cfb66a54bc2fc01c9894bccac6dfd481b307e0c53988fea35964621184e54173322af5a50963f2f14a61be2c3250db48efc41f24774403febf473249b08ded1122e5d168f98e1c37a3ad7a24af30846f8c7c4718058bc529903b25e145b22fe687e208896de94be29aece4599d957557e40edad7623652c4f6384004b9cf532807318f8e42ff0e5df3063d2c724a9da6b50fcc9079a9406a87e3cecc35c06f3cbd3f42d4b96f7ed8922f16d1d579a603a1d7501244fdc4e0b7971b03efb5090200d363c43af5aa3ab9191b5d362c72a3a07d75969b3d46be7c54e6bc982bccc802c8dd12d3b77a647b160f77868114e0f338240206af5ebc52cfdf0495323caba54a927fdf8dba84099f0b2db1cb67e8b019e70ab0c326d2", 0x1000}, {&(0x7f0000001340)="9fb8936f9a4e939022cdbe0db2917649fd9b6878fb6caff7adccc015eff2e47582db61583aaad2b48fe11a0e3bc2fd7fe7b870026c06813f01f4ac713bf1537dc3d3afdce220702741c3f339e235c2518cd40ad5962fa5ecee16281114d9024275c49dcb0c8ca4e6e5d51f0fcc32ca0421fea55a425415acb55f08939386d540f5febb85484745cfc13cdbc12860ce59b5253c", 0x93}, {&(0x7f0000001400)="73715ec42fb94601a20a1ef91b5eeecf015e54e38219f582e86645fac6f15541079129bcef22cb0eafbcc1254c5b8b79e6d103310fe2992a22d17a95f7f389bd5241f31392b6c8c1214f3756ab617e728f26b240e3d6d3a6ad6417ab0172d1cad8eef11edf284bf7189ddce6da4517163784b8651b35482772161b46a626b8b2a0d96fa1f162a4cb9c96162936c7262005bad3a9e3d09dc1b6b1474a691f7280b3fbfbc07dfe575d93c5e99718b9d12270d6fc30b5c909cfae1d43a2a7318fea003660cac297934697d4d572167e08c1254bf551091a5b76982f74c69fe5bbd1acc85d29d81dce146513b4afebb67d27267da5437c3f", 0xf6}, {&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000001500)="6e78c44201fde884c23e4928b8221e595359e5a8d3864d9d315902ad3211c513f4511f1866b52c29e1f863a6a66369e60f3446df22adca0178f0f8a09761f22fab8039e48be2ccf90d067ba3418e90c6641ee221f0d7dd172bb4ee35cb183662b90811b1cdc3250d0dd37975783729e7d3c619d7a729086b6bdbace679ef74bc6a6dfa0bf50cc899653b98f48fb3ee44af2037d9899445c94c73aff53450c46018ddcc3853bf8c97eafd1a920ce02cf406d466ebe5e0b40810e7516cfaf64cd0e458d1b597381974", 0xc8}, {&(0x7f0000001600)="7c638012aa615f7bb30335cf090c801f08c49c609213eb51ec3d997d0d215e6607046796d38cfd2c2c738eeb1244fafcf9aabad710fe6a0075e74579957f1a9443577e94148a882e712fa0f89a6dcc9342d4b5a0c4dd3e6dd6830aeda866c526f56fa1a2619d8a3b18a4ff9229394e31ce43796cd2c6950c08c586424048246f18583b2988883a9f9ac694365fd1175235bf88550c2967ed416500bbce91e028084f894a69b7f386baad29674c25cb2476323c", 0xb3}, {&(0x7f00000016c0)="7448cf8902c7effcef81c3bd32989ec0e83b78585bbf758c050059da969e8462848c22b8946fbc4a9b89a7828aeb68ef7356132967033f7b740cc501c2a61c6b73f6a03d7377714836b68ff293cae73a1a839e3e7b98d239944da2e31c92da0f5efed247558a00b65d503747b9be385e51f03517800908028bb707d4abbdfca53e69856c37567d04508e5b782b3aa537bf3185868d0f0a00910cbe51ab0dbf2bce720ccbf49a815b448ae6cc31e89e76a904406b041ece46918896a6351dc1bb6c55fb4e1ee8f338cdb1eb6f195761be76", 0xd1}, {&(0x7f0000000200)="ade89ab8169787ffa50498004c7ca197af18f89d1b3f0a57dde2a8650f10c0c8b29ded28948d5b19149d3fbbd60bed70da5348458972cbd99c223c1418536a7c", 0x40}], 0x9, 0x1) close(r3) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000340)=""/4096) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={r1, 0x3f, 0x10}, 0xc) socket$inet6(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000001c0)) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) [ 187.652003] audit: type=1800 audit(1594934388.212:30): pid=8984 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15867 res=0 21:19:48 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$proc_mixer(r1, &(0x7f00000002c0)=[{'MONITOR', @val={' \'', 'CD', '\' '}}, {'DIGITAL1', @void}, {'SPEAKER', @val={' \'', 'Mic Capture Switch', '\' '}}, {'VOLUME', @void}, {'LINE2', @void}, {'LINE3', @val={' \'', 'Capture Switch', '\' '}}, {'VOLUME', @val={' \'', 'Master Playback Switch', '\' '}}, {'CD', @void}], 0xce) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000007859f0dffeffe809000000fff5dd0000001000010009a708", 0x4f}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffee5) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:19:48 executing program 3: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x34, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0xb8, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x24b0}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1bd25b9f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x904}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x25, 0x22}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000440)={0x0, 0x5, 0x0, 'queue0\x00'}) 21:19:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket(0x2c, 0x4, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10800, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="dd0700000000000000002e"], 0x30}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000880)={0x180, r3, 0x8, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xf8}, {0x8, 0x15, 0x10000}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x2c4d}, {0x8, 0x15, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1f}, {0x6, 0x11, 0x100}, {0x8, 0x15, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6}, {0x8, 0x15, 0xfff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1f}, {0x8, 0x15, 0x8001}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x9}}]}, 0x180}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000040)) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x44, 0x1, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_LIST(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x98, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xb}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:syslogd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xc}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:etc_runtime_t:s0\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0xd0}, 0x4000000) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 21:19:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYRESHEX=r2, @ANYRES32=r2, @ANYRES32], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400000000ff01000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7], 0x44}}, 0x0) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000040)=""/38, 0x1000000, 0x0, 0x5e167bc7, 0x1}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}, 0x1, 0x74}, 0x0) 21:19:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) alarm(0x116) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806010400009bfffffff601000000000d000300686173603a5165710a00000005000400006a00000900020073797a3000ff7f000c005880080012408001000405000000690000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="176c90050f330a188e569101c76fac864414df0caf8aa038eb0a1c3f886738ae22b2569b671471aae79b6ce8967c304f84abb1398eeabd5236e4c3488c63fdd139889ae9086860b7cd4f9555833ce093524f1addd45458326fb46e49f5e3f98b23623238714a50634da66c", @ANYRES16=r2], 0xfffffffffffffe0e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private1, 0xffffffff}]}, &(0x7f0000000180)=0x10) r6 = dup3(r5, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0xbb, 0x200, 0x7fffffff, 0x2, r7}, 0x10) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xf5d], 0x1f000, 0x300}) ioctl$KVM_RUN(r8, 0xae80, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x8) [ 188.415513] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.455227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:19:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xb0040, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r6, &(0x7f0000001980)=[{&(0x7f0000000240)="fa", 0x1}, {&(0x7f00000005c0)="c1c922259393bbca6930abe7dbb80a30cdd8675d3de52ac4c959aa2334f6017033dcec01b86119e5013e4ee480951d3b396d0ffa79fe8dc1f5e6991f0fa04965faca4926c2fe1cc722f55e4cefad613c5bfb197e51fdead9485395187ca2b9c824d2aaa108c82c5bf116327de9d47c6537d18a1f7169bba5bafd34392d6cef83ce805a2ae2cced0fbc61f979db574f2ab8e7b73f096cb41aac51a1e1139318b83afe053f4f191a0cdf818ec31d5cb8952c0f3e512e8a1b2e0764b7ee9841", 0xbe}], 0x2) [ 188.543197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.566364] input: syz1 as /devices/virtual/input/input6 21:19:49 executing program 2: openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) r0 = gettid() r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, 0xffffffffffffffff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="010019"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 188.630392] kasan: CONFIG_KASAN_INLINE enabled [ 188.630408] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 188.630423] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 188.630436] CPU: 0 PID: 9074 Comm: syz-executor.3 Not tainted 4.19.133-syzkaller #0 [ 188.630443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.630460] RIP: 0010:do_con_write+0x94d/0x1d90 [ 188.630472] Code: 03 9c 24 ba 00 00 00 01 dd e8 ef ea bd fd 48 8b 44 24 70 80 38 00 0f 85 75 11 00 00 49 8b 9d a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 30 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 188.630479] RSP: 0018:ffff88805a5b7880 EFLAGS: 00010203 [ 188.630489] RAX: 0000000020000001 RBX: 000000010000000e RCX: ffffc9000c0d7000 [ 188.630496] RDX: 00000000000003c3 RSI: ffffffff83abbde1 RDI: 0000000000000003 [ 188.630502] RBP: 00000000000007fe R08: ffffffff83aa5bd0 R09: 0000000000000000 [ 188.630509] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000001 [ 188.630516] R13: ffff8880960eae40 R14: dffffc0000000000 R15: 0000000000000000 [ 188.630526] FS: 00007effe9a84700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 188.630533] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 188.630540] CR2: 0000564596f8d100 CR3: 000000009257a000 CR4: 00000000001426f0 [ 188.630552] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 188.630558] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 188.630562] Call Trace: [ 188.630585] ? do_con_trol+0x5970/0x5970 [ 188.630596] ? n_tty_write+0x1ea/0xff0 [ 188.630614] ? mark_held_locks+0xa6/0xf0 [ 188.630628] con_write+0x22/0xb0 [ 188.630640] n_tty_write+0x3c0/0xff0 [ 188.630658] ? n_tty_open+0x160/0x160 [ 188.630670] ? do_wait_intr_irq+0x270/0x270 [ 188.630683] ? __might_fault+0x192/0x1d0 [ 188.630695] tty_write+0x496/0x810 [ 188.630706] ? n_tty_open+0x160/0x160 [ 188.630723] do_iter_write+0x461/0x5d0 [ 188.630738] vfs_writev+0x153/0x2e0 [ 188.630750] ? vfs_iter_write+0xa0/0xa0 [ 188.630761] ? lock_downgrade+0x720/0x720 [ 188.630774] ? check_preemption_disabled+0x41/0x280 [ 188.630787] ? check_preemption_disabled+0x41/0x280 [ 188.630806] ? do_dup2+0x450/0x450 [ 188.630823] ? _copy_to_user+0xb8/0x100 [ 188.630835] ? put_timespec64+0xcb/0x120 [ 188.630850] do_writev+0x136/0x330 [ 188.630864] ? vfs_writev+0x2e0/0x2e0 [ 188.630876] ? posix_timer_fn+0x3d0/0x3d0 [ 188.630888] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 188.630901] ? trace_hardirqs_off_caller+0x69/0x210 [ 188.630913] ? do_syscall_64+0x21/0x620 [ 188.630926] do_syscall_64+0xf9/0x620 [ 188.630942] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.630951] RIP: 0033:0x45c1d9 [ 188.630964] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.630970] RSP: 002b:00007effe9a83c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 188.630982] RAX: ffffffffffffffda RBX: 0000000000036e00 RCX: 000000000045c1d9 [ 188.630988] RDX: 0000000000000002 RSI: 0000000020001980 RDI: 000000000000000b [ 188.630995] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 188.631002] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 188.631009] R13: 00007fff4bf2ad1f R14: 00007effe9a849c0 R15: 000000000078bf0c [ 188.631026] Modules linked in: [ 188.633562] ---[ end trace df0d0acc11287144 ]--- [ 188.633587] RIP: 0010:do_con_write+0x94d/0x1d90 [ 188.633601] Code: 03 9c 24 ba 00 00 00 01 dd e8 ef ea bd fd 48 8b 44 24 70 80 38 00 0f 85 75 11 00 00 49 8b 9d a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 30 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 188.633609] RSP: 0018:ffff88805a5b7880 EFLAGS: 00010203 [ 188.633620] RAX: 0000000020000001 RBX: 000000010000000e RCX: ffffc9000c0d7000 [ 188.633628] RDX: 00000000000003c3 RSI: ffffffff83abbde1 RDI: 0000000000000003 [ 188.633636] RBP: 00000000000007fe R08: ffffffff83aa5bd0 R09: 0000000000000000 [ 188.633643] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000001 [ 188.633651] R13: ffff8880960eae40 R14: dffffc0000000000 R15: 0000000000000000 [ 188.633662] FS: 00007effe9a84700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 188.633670] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 188.633677] CR2: 0000564596fa6628 CR3: 000000009257a000 CR4: 00000000001426f0 [ 188.633687] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 188.633695] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 188.633701] Kernel panic - not syncing: Fatal exception [ 188.634947] Kernel Offset: disabled [ 189.069156] Rebooting in 86400 seconds..