Warning: Permanently added '10.128.0.55' (ECDSA) to the list of known hosts. 2020/05/06 07:18:05 fuzzer started 2020/05/06 07:18:06 dialing manager at 10.128.0.105:40525 2020/05/06 07:18:06 syscalls: 2965 2020/05/06 07:18:06 code coverage: enabled 2020/05/06 07:18:06 comparison tracing: enabled 2020/05/06 07:18:06 extra coverage: enabled 2020/05/06 07:18:06 setuid sandbox: enabled 2020/05/06 07:18:06 namespace sandbox: enabled 2020/05/06 07:18:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/06 07:18:06 fault injection: enabled 2020/05/06 07:18:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/06 07:18:06 net packet injection: enabled 2020/05/06 07:18:06 net device setup: enabled 2020/05/06 07:18:06 concurrency sanitizer: enabled 2020/05/06 07:18:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/06 07:18:06 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 43.642947][ T6724] KCSAN: could not find function: '_find_next_bit' [ 46.872423][ T6724] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/06 07:18:11 adding functions to KCSAN blacklist: 'copy_process' 'tick_sched_do_timer' 'do_signal_stop' 'find_get_pages_range_tag' '_find_next_bit' 'generic_fillattr' 'echo_char' '__add_to_page_cache_locked' 'generic_write_end' 'do_nanosleep' 'ext4_free_inodes_count' 'ext4_mark_iloc_dirty' 'iptunnel_xmit' 'pcpu_alloc' '__ext4_new_inode' 'mod_timer' '__x64_sys_ptrace' 'futex_wait_queue_me' 'lruvec_lru_size' 'xas_clear_mark' 'ktime_get_real_seconds' 'page_counter_charge' 'get_cpu_iowait_time_us' 'add_timer' '__snd_rawmidi_transmit_ack' 'vm_area_dup' 'do_exit' 'blk_mq_sched_dispatch_requests' 'io_sq_thread' 'audit_log_start' 'kauditd_thread' 'run_timer_softirq' 'blk_mq_dispatch_rq_list' 'poll_schedule_timeout' '__find_get_block' 'tick_nohz_idle_stop_tick' 'ep_poll' 'yama_ptracer_del' '__bpf_lru_node_move_in' 'wbt_issue' 'do_wait' 'inet_shutdown' 07:21:46 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000080)) [ 263.625107][ T6726] IPVS: ftp: loaded support on port[0] = 21 [ 263.711028][ T6726] chnl_net:caif_netlink_parms(): no params data found 07:21:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x80000000000000) [ 263.800852][ T6726] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.831938][ T6726] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.840941][ T6726] device bridge_slave_0 entered promiscuous mode [ 263.864220][ T6726] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.882419][ T6726] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.892688][ T6726] device bridge_slave_1 entered promiscuous mode [ 263.933675][ T6726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.954020][ T6726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.956905][ T6850] IPVS: ftp: loaded support on port[0] = 21 [ 263.999878][ T6726] team0: Port device team_slave_0 added [ 264.024800][ T6726] team0: Port device team_slave_1 added 07:21:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 264.073918][ T6726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.081348][ T6726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.109699][ T6726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.125197][ T6726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.142489][ T6726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.201984][ T6726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.284302][ T6726] device hsr_slave_0 entered promiscuous mode [ 264.312408][ T6726] device hsr_slave_1 entered promiscuous mode [ 264.358257][ T6906] IPVS: ftp: loaded support on port[0] = 21 07:21:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) [ 264.401299][ T6850] chnl_net:caif_netlink_parms(): no params data found [ 264.579072][ T6850] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.589485][ T6850] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.603226][ T6850] device bridge_slave_0 entered promiscuous mode [ 264.637704][ T6850] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.646467][ T6850] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.655594][ T6850] device bridge_slave_1 entered promiscuous mode [ 264.664817][ T6726] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 264.729076][ T6906] chnl_net:caif_netlink_parms(): no params data found [ 264.756620][ T6726] netdevsim netdevsim0 netdevsim1: renamed from eth1 07:21:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 264.805462][ T6726] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 264.870921][ T6850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.892596][ T6726] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 264.958783][ T6850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.961039][ T7148] IPVS: ftp: loaded support on port[0] = 21 [ 265.040358][ T7171] IPVS: ftp: loaded support on port[0] = 21 [ 265.049504][ T6850] team0: Port device team_slave_0 added [ 265.072972][ T6850] team0: Port device team_slave_1 added [ 265.135229][ T6850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.144625][ T6850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.172994][ T6850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.189379][ T6850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.198189][ T6850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 07:21:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c000200053582c137153e3709000180020a1d00d1bd", 0x2e}], 0x1}, 0x0) [ 265.228243][ T6850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.257821][ T6906] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.269792][ T6906] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.279544][ T6906] device bridge_slave_0 entered promiscuous mode [ 265.306424][ T6906] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.321934][ T6906] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.330058][ T6906] device bridge_slave_1 entered promiscuous mode [ 265.424836][ T6850] device hsr_slave_0 entered promiscuous mode [ 265.462239][ T6850] device hsr_slave_1 entered promiscuous mode [ 265.511984][ T6850] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.521370][ T6850] Cannot create hsr debugfs directory [ 265.534103][ T7148] chnl_net:caif_netlink_parms(): no params data found [ 265.550600][ T6906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.564895][ T6906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.593503][ T6726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.615824][ T7341] IPVS: ftp: loaded support on port[0] = 21 [ 265.646021][ T6906] team0: Port device team_slave_0 added [ 265.654659][ T6906] team0: Port device team_slave_1 added [ 265.668786][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.678938][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.712796][ T6726] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.740406][ T6906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.748695][ T6906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.778691][ T6906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.797328][ T6906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.805734][ T6906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.835902][ T6906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.867911][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.879060][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.889899][ T2429] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.897666][ T2429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.964244][ T6906] device hsr_slave_0 entered promiscuous mode [ 266.022337][ T6906] device hsr_slave_1 entered promiscuous mode [ 266.102006][ T6906] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.110357][ T6906] Cannot create hsr debugfs directory [ 266.133908][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.144137][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.153784][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.163693][ T2429] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.172321][ T2429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.181434][ T7171] chnl_net:caif_netlink_parms(): no params data found [ 266.234281][ T7148] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.242681][ T7148] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.251408][ T7148] device bridge_slave_0 entered promiscuous mode [ 266.261052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.274343][ T6850] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 266.345494][ T7148] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.353163][ T7148] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.364596][ T7148] device bridge_slave_1 entered promiscuous mode [ 266.383465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.394234][ T6850] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 266.434817][ T6850] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 266.487031][ T6850] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 266.565822][ T7148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.584718][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.594389][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.607736][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.619583][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.632893][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.655166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.666526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.675801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.686216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.699700][ T7148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.761505][ T7148] team0: Port device team_slave_0 added [ 266.780210][ T7148] team0: Port device team_slave_1 added [ 266.792920][ T7341] chnl_net:caif_netlink_parms(): no params data found [ 266.806927][ T6726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.836424][ T6906] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 266.889671][ T7148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.897276][ T7148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.927101][ T7148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.966226][ T6906] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.026309][ T6906] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.068879][ T6906] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 267.144571][ T7148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.151781][ T7148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.186887][ T7148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.201628][ T7171] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.210059][ T7171] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.219135][ T7171] device bridge_slave_0 entered promiscuous mode [ 267.228607][ T7171] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.238809][ T7171] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.250002][ T7171] device bridge_slave_1 entered promiscuous mode [ 267.271123][ T7171] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.294495][ T7171] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.315448][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.327000][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.345218][ T6726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.424135][ T7148] device hsr_slave_0 entered promiscuous mode [ 267.483975][ T7148] device hsr_slave_1 entered promiscuous mode [ 267.532058][ T7148] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.539784][ T7148] Cannot create hsr debugfs directory [ 267.584372][ T7171] team0: Port device team_slave_0 added [ 267.609358][ T7341] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.619234][ T7341] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.627559][ T7341] device bridge_slave_0 entered promiscuous mode [ 267.637516][ T7171] team0: Port device team_slave_1 added [ 267.657817][ T7171] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.664861][ T7171] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.693288][ T7171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.712810][ T7341] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.719894][ T7341] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.729444][ T7341] device bridge_slave_1 entered promiscuous mode [ 267.751407][ T7171] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.759024][ T7171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.787632][ T7171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.803359][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.812970][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.829445][ T7341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.862695][ T6850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.883504][ T7341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.914241][ T7171] device hsr_slave_0 entered promiscuous mode [ 267.982305][ T7171] device hsr_slave_1 entered promiscuous mode [ 268.041969][ T7171] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.049562][ T7171] Cannot create hsr debugfs directory [ 268.073971][ T7148] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 268.125702][ T7341] team0: Port device team_slave_0 added [ 268.131535][ T7148] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 268.179803][ T6850] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.187769][ T7341] team0: Port device team_slave_1 added [ 268.197956][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.206247][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.214173][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.222476][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.231509][ T7148] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 268.287247][ T7341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.294273][ T7341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.320822][ T7341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.332946][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.340799][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.350409][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.359280][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.367945][ T3963] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.375035][ T3963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.384978][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.393251][ T7148] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 268.428623][ T6726] device veth0_vlan entered promiscuous mode [ 268.435541][ T7341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.446271][ T7341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.472861][ T7341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.486510][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.497642][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.506439][ T2429] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.513506][ T2429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.534082][ T6906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.566277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.575159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.586623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.594667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.610613][ T6906] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.664362][ T7341] device hsr_slave_0 entered promiscuous mode [ 268.712155][ T7341] device hsr_slave_1 entered promiscuous mode [ 268.771914][ T7341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.779484][ T7341] Cannot create hsr debugfs directory [ 268.792948][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.801667][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.811517][ T6726] device veth1_vlan entered promiscuous mode [ 268.858204][ T7171] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.923725][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.932265][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.940188][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.949435][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.958538][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.967250][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.994958][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.003538][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.014008][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.022447][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.029827][ T3639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.038199][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.047627][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.056596][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.063667][ T3639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.071783][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.080739][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.089634][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.098041][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.110004][ T7171] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 269.174226][ T7171] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 269.194762][ T7171] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 269.237387][ T6850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.247209][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.255609][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.264516][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.274138][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.322100][ T6726] device veth0_macvtap entered promiscuous mode [ 269.331513][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.342954][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.351390][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.363173][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.371233][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.381395][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.390077][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.398844][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.409763][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.428668][ T6726] device veth1_macvtap entered promiscuous mode [ 269.445597][ T6906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.468920][ T6726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.483687][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.495086][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.502602][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.510029][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.520303][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.543746][ T6726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.564601][ T6850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.575240][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.584449][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.632606][ T7148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.640507][ T7341] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 269.674503][ T7341] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 269.724398][ T7341] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 269.774451][ T7341] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 269.814138][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.821590][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.845495][ T7148] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.863983][ T6906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.873133][ T3945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.880952][ T3945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.909620][ T3945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.918402][ T3945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.949314][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.958452][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.970581][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.977726][ T3639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.986172][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.995240][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.003974][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.011009][ T3639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.019418][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.028107][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.038144][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.047208][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.055425][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.063714][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.078490][ T7171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.089817][ T6850] device veth0_vlan entered promiscuous mode [ 270.114206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.124542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.135067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.165528][ T6850] device veth1_vlan entered promiscuous mode [ 270.194631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.210561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.220724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.230349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.240301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.252239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.259891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.272270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.280892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.291774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.300987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.316823][ T7171] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.339247][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.350642][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.363147][ T7148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.384737][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.395674][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.404541][ T3963] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.411595][ T3963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.426296][ T6850] device veth0_macvtap entered promiscuous mode [ 270.444732][ T7341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.457075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.466770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.475913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.484948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.493803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.502273][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.509327][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.517572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.525947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.544079][ T6906] device veth0_vlan entered promiscuous mode [ 270.557964][ T6850] device veth1_macvtap entered promiscuous mode [ 270.570566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.580000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.588410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.596620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.604948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.613023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.620464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.637389][ T7341] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.655075][ T6906] device veth1_vlan entered promiscuous mode [ 270.664199][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.678335][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.702632][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.725860][ T7148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.742002][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.750776][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.772320][ T3963] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.779424][ T3963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.787997][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.797085][ T3963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.805972][ T3963] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.813080][ T3963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.822819][ T3945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.831181][ T3945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.863790][ T6850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.877223][ T6850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.892941][ T6850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.907802][ T6850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:21:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 270.918992][ T6850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.934651][ T6850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.962036][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.970273][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.992909][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.011872][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.020662][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.030993][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.040583][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.051015][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.110372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.120479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.131081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.141362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.150592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.159843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.169447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.178359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.187293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.195819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.220946][ T7171] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.233441][ T7171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.244848][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.256441][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:21:54 executing program 0: [ 271.265386][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.285024][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.294033][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.302766][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.312603][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.327673][ T6906] device veth0_macvtap entered promiscuous mode [ 271.359166][ T7341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.375663][ T7341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:21:54 executing program 0: [ 271.398669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.409380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.418250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.427654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.454353][ T6906] device veth1_macvtap entered promiscuous mode [ 271.468860][ T7148] device veth0_vlan entered promiscuous mode 07:21:54 executing program 0: [ 271.506052][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.517965][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.527988][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.540656][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.548616][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:21:54 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 271.597938][ T7148] device veth1_vlan entered promiscuous mode [ 271.615467][ T7171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.630938][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.642821][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.650996][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.673845][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.681553][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.693011][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.710661][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.721233][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.735500][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.748164][ T6906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.763012][ T7341] 8021q: adding VLAN 0 to HW filter on device batadv0 07:21:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x14) dup3(r1, 0xffffffffffffffff, 0x0) [ 271.792407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.800690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.817662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.838937][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.852696][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.863054][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.877921][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.889191][ T6906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.902825][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.922899][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:21:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 271.958953][ T7148] device veth0_macvtap entered promiscuous mode [ 271.993664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.009972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.036135][ T7148] device veth1_macvtap entered promiscuous mode [ 272.067651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.080638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.095976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.106007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.146271][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.156143][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.172498][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.180673][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.203916][ T7171] device veth0_vlan entered promiscuous mode [ 272.217646][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.229014][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.239517][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.250362][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.260414][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.270903][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.282086][ T7148] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.293179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.303839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.313628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.325858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.360046][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.380310][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.401849][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.422458][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.450595][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.466396][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.485873][ T7148] batman_adv: batadv0: Interface activated: batadv_slave_1 07:21:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x80000000000000) [ 272.496693][ T7171] device veth1_vlan entered promiscuous mode [ 272.503709][ C0] hrtimer: interrupt took 50320 ns [ 272.523246][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.531314][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.561454][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.575272][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.584640][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.595403][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.605508][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.632522][ T2429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.685680][ T7341] device veth0_vlan entered promiscuous mode [ 272.749797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.770376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.799275][ T7341] device veth1_vlan entered promiscuous mode [ 272.818183][ T7171] device veth0_macvtap entered promiscuous mode [ 272.853007][ T7171] device veth1_macvtap entered promiscuous mode [ 272.890496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.903047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.911281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.923386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.937183][ T7341] device veth0_macvtap entered promiscuous mode [ 272.969113][ T7341] device veth1_macvtap entered promiscuous mode [ 272.980465][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.993202][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.003523][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.014282][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.024859][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.035731][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.046204][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.057864][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.069406][ T7171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.090204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.105196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.121087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.138151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.153823][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.165878][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.178955][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.189865][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.200812][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.212388][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.222636][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.233565][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.245755][ T7171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.276796][ T3945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.302577][ T3945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.334556][ T7341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.358949][ T7341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:21:56 executing program 2: [ 273.377954][ T7341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.391507][ T7341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.401682][ T7341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.412419][ T7341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.422650][ T7341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.433456][ T7341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.444059][ T7341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.456107][ T7341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.496721][ T7341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.507650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.542510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.554977][ T7341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.566540][ T7341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.577408][ T7341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.588423][ T7341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.599201][ T7341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.611693][ T7341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.622359][ T7341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.633609][ T7341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.644143][ T7341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.655210][ T7341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.667314][ T7341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.676310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.687530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:21:57 executing program 3: [ 274.053442][ T8133] openvswitch: netlink: Message has 5 unknown bytes. 07:21:57 executing program 4: 07:21:57 executing program 1: 07:21:57 executing program 2: 07:21:57 executing program 3: 07:21:57 executing program 5: 07:21:57 executing program 1: 07:21:57 executing program 3: 07:21:57 executing program 2: 07:21:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:21:58 executing program 4: 07:21:58 executing program 5: 07:21:58 executing program 2: 07:21:58 executing program 3: 07:21:58 executing program 1: 07:21:58 executing program 2: 07:21:58 executing program 5: 07:21:58 executing program 3: 07:21:58 executing program 4: 07:21:58 executing program 1: 07:21:58 executing program 2: 07:22:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:01 executing program 5: 07:22:01 executing program 3: 07:22:01 executing program 1: 07:22:01 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ff7f) 07:22:01 executing program 2: 07:22:01 executing program 2: 07:22:01 executing program 1: 07:22:01 executing program 5: 07:22:01 executing program 3: 07:22:01 executing program 4: 07:22:01 executing program 2: 07:22:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:04 executing program 3: 07:22:04 executing program 5: 07:22:04 executing program 1: 07:22:04 executing program 2: 07:22:04 executing program 4: 07:22:04 executing program 1: 07:22:04 executing program 4: 07:22:04 executing program 3: 07:22:04 executing program 2: 07:22:04 executing program 5: 07:22:04 executing program 1: 07:22:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:07 executing program 4: 07:22:07 executing program 3: 07:22:07 executing program 5: 07:22:07 executing program 2: 07:22:07 executing program 1: 07:22:07 executing program 4: 07:22:07 executing program 5: 07:22:07 executing program 2: 07:22:07 executing program 3: 07:22:07 executing program 1: 07:22:07 executing program 5: 07:22:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:10 executing program 4: 07:22:10 executing program 5: 07:22:10 executing program 2: 07:22:10 executing program 3: 07:22:10 executing program 1: 07:22:10 executing program 5: 07:22:10 executing program 2: 07:22:10 executing program 4: 07:22:10 executing program 1: 07:22:10 executing program 3: 07:22:10 executing program 4: 07:22:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:13 executing program 5: 07:22:13 executing program 2: 07:22:13 executing program 3: 07:22:13 executing program 1: 07:22:13 executing program 4: 07:22:13 executing program 4: 07:22:13 executing program 3: 07:22:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:22:13 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 07:22:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b4a, &(0x7f0000000000)) 07:22:14 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') [ 290.854434][ T8313] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:22:16 executing program 2: creat(0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) 07:22:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:22:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 07:22:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000240)) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1}, 0x40000000}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x20, @empty}], 0x10) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x20, 0x2, 0x0, 0x1f, 0x8, 0x1, 0xc2, 0x9, 0x0, 0x5, 0x4, 0x0, 0x8}, 0xe) sync_file_range(r2, 0x7fffffff, 0x8, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000001340)=""/4096) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8, 0x3}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)=0x5b) 07:22:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') [ 293.636811][ T8336] mmap: syz-executor.1 (8336) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:22:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="19", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r1}, &(0x7f00000001c0)=""/83, 0xffffffffffffff6a, 0x0) 07:22:17 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0xffffffff00000000, 0x0) 07:22:17 executing program 3: r0 = inotify_init() r1 = epoll_create(0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x4, r0, &(0x7f0000000080)) 07:22:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x50) 07:22:17 executing program 1: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@show_sys_files_yes='show_sys_files=yes', 0x0}]}) [ 293.918552][ T8354] overlayfs: filesystem on './file0' not supported as upperdir 07:22:17 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0xffffffff00000000, 0x0) 07:22:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 294.099748][ T8370] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 294.205416][ T8370] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 07:22:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:22:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:20 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, 0xfffffffffffffffe) 07:22:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffa600e931190000000000000680ffffffa6000000e100e2ff877700728030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:22:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000240)) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x1}, 0x40000000}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x4000000}) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x20, @empty}], 0x10) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x20, 0x2, 0x0, 0x1f, 0x8, 0x1, 0xc2, 0x9, 0x0, 0x5, 0x4, 0x0, 0x8}, 0xe) sync_file_range(r2, 0x7fffffff, 0x8, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000001340)=""/4096) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8, 0x3}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)=0x5b) 07:22:20 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000004000000000000000000000000000000000000000000000000ffffffff0200000009000000000000000000697036746e6c3000000000000000000073797a6b616c6c6572300000000000006970646470300000000000000000000076657468315f746f5f7465616d0000000000000000000060000000000180c2000000000000000000000070000000a8000000d80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff0000000041554449540000000000000000000000000000000000000000000000000000000800000000000043000000000000008105000000000000000000626f6e645f733421b122193a4897000073797a6b616c6c6572300000000000007465617d5f736c6176655f310000000065727370616e01790000000000004000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000c0000000c00000000801000068656c70657200000000000000000004ef0000000000000000000000000000002800000000000000000000025241530000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000050000000000000000200000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0300000000000000000000000002000000ffffffff010000000900000000000000000064756d6d793000000000000000000000697036677265746170300000000000006272696467653000000000000000000076657468500000000000000000000000ffffffffffff000000000000aae794049dd0f63a12000000000070000000c00000001001000049444c4554494d4552ebff00000000000000000000000063f20000000000000028000000000000000000000073797a31001b00000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000008a00000000000028000000000033790000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff01000000110000000000000000006966627de6000000000000000000000076657468305f746f5f626f6e64000000766c6174300000000500eaffffff0000627269646765300000000000000000000180c2000000f40000000000aaaaaaaaaabb00000000000001007000000070000000a0000000434f4e4e5345434d41524b00000000001108000000000000001000000000000008000100000000000000000000000018"]}, 0x498) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 07:22:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={{0x14, 0x3ec}, [], {0x14, 0x3e9}}, 0x28}}, 0x0) [ 296.786429][ T8405] loop1: p1 p2 p3 p4 [ 296.790495][ T8405] loop1: partition table partially beyond EOD, truncated [ 296.802289][ T8405] loop1: p1 start 10 is beyond EOD, truncated [ 296.820800][ T8405] loop1: p2 start 25 is beyond EOD, truncated [ 296.827007][ T8405] loop1: p3 start 4293001441 is beyond EOD, truncated 07:22:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) [ 296.843789][ T8405] loop1: p4 size 3657465856 extends beyond EOD, truncated 07:22:20 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) [ 296.952659][ T8405] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 297.024401][ T8405] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) 07:22:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 07:22:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000000080)="eeb74a93bdea1a7e5147e8bcea", 0xd, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 07:22:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000001c0)) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x8ed}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x414}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$inet(0x2, 0x0, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00'}) 07:22:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x17c, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) r2 = inotify_init() r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r4 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@private, @in6=@empty, 0x0, 0x6680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, {0x0, 0x7, 0x0, 0x5, 0x20}, {0x400, 0x0, 0x7, 0x9}, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1}, {{@in6=@private2={0xfc, 0x2, [], 0x1}}, 0xa, @in6=@private0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x9}}, 0xe4) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',wfd', @ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB, @ANYBLOB]) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) sendfile(r2, r5, &(0x7f00000003c0), 0x7fffffff) 07:22:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x20000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x563, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 07:22:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000001c0)) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x8ed}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x414}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$inet(0x2, 0x0, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00'}) 07:22:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x17c, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) r3 = inotify_init() r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup3(0xffffffffffffffff, r4, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000480)=0x0) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@private, @in6=@empty, 0x4e21, 0x6680, 0x4e22, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r7}, {0x0, 0x7, 0x97, 0x5, 0x20, 0x0, 0x4, 0x2}, {0x400, 0x9, 0x7, 0x9}, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1}, {{@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d2, 0x33}, 0xa, @in6=@private0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x9}}, 0xe4) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB='trg=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000.L,hash,eu', @ANYRESDEC=r5, @ANYBLOB=',uid>', @ANYRESDEC=r6, @ANYBLOB=',uid<', @ANYRESDEC=r7, @ANYBLOB=',pcr=00000000000000000052,\x00']) r8 = syz_open_dev$ptys(0xc, 0x3, 0x1) sendfile(r3, r8, &(0x7f00000003c0)=0x5, 0x7fffffff) 07:22:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 07:22:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)) 07:22:23 executing program 2: ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x40, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000801}, 0x40) socket$inet6_icmp(0xa, 0x2, 0x3a) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, 0x0) keyctl$negate(0xd, 0x0, 0x800, 0x0) 07:22:23 executing program 1: 07:22:23 executing program 4: 07:22:23 executing program 1: 07:22:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:26 executing program 2: 07:22:26 executing program 4: 07:22:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x17c, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) r3 = inotify_init() r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup3(0xffffffffffffffff, r4, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000480)=0x0) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) r7 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@private, @in6=@empty, 0x4e21, 0x6680, 0x4e22, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r7}, {0x0, 0x7, 0x97, 0x5, 0x20, 0x0, 0x4, 0x2}, {0x400, 0x9, 0x7, 0x9}, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1}, {{@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d2, 0x33}, 0xa, @in6=@private0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x9}}, 0xe4) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB='trg=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000.L,hash,eu', @ANYRESDEC=r5, @ANYBLOB=',uid>', @ANYRESDEC=r6, @ANYBLOB=',uid<', @ANYRESDEC=r7, @ANYBLOB=',pcr=00000000000000000052,\x00']) r8 = syz_open_dev$ptys(0xc, 0x3, 0x1) sendfile(r3, r8, &(0x7f00000003c0)=0x5, 0x7fffffff) 07:22:26 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 07:22:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:26 executing program 2: 07:22:26 executing program 1: 07:22:26 executing program 4: 07:22:26 executing program 1: 07:22:26 executing program 2: 07:22:26 executing program 4: 07:22:29 executing program 2: 07:22:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:29 executing program 1: 07:22:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:29 executing program 4: 07:22:29 executing program 5: 07:22:29 executing program 5: 07:22:29 executing program 2: 07:22:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) 07:22:29 executing program 1: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0xfff, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0x20, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2001) 07:22:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001400b59500070000000000000a400000", @ANYRES32=r0, @ANYBLOB="080008001f536bae140002"], 0x34}}, 0x0) 07:22:29 executing program 2: pipe(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x4, 0x2}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x60}}, 0x0) [ 306.281472][ T8574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.328977][ T8574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:22:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:32 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x8, 0x8, 0x0, 0x7, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x11000, 0xffffffff, 0x8001, 0x3, 0x6, 0x3ff, 0x5b29}, 0x0, 0x7, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) read$char_usb(r3, &(0x7f0000000340)=""/155, 0x9b) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) write$binfmt_elf64(r4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1778) 07:22:32 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x8, 0x8, 0x0, 0x7, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x11000, 0xffffffff, 0x8001, 0x3, 0x6, 0x3ff, 0x5b29}, 0x0, 0x7, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) read$char_usb(r3, &(0x7f0000000340)=""/155, 0x9b) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchdir(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1778) 07:22:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 07:22:32 executing program 4: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 07:22:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) [ 309.111617][ T8595] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:22:32 executing program 2: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2001) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 07:22:32 executing program 4: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 07:22:32 executing program 2: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2001) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000001100)) 07:22:33 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xa00000008) 07:22:33 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utimes(&(0x7f0000000800)='./file0\x00', 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000007c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:22:33 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x8, 0x8, 0x0, 0x7, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x11000, 0xffffffff, 0x8001, 0x3, 0x6, 0x3ff, 0x5b29}, 0x0, 0x7, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) read$char_usb(r3, &(0x7f0000000340)=""/155, 0x9b) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r4) write$binfmt_elf64(r4, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460320fa3f04000000000000000300030078000000b30300000000000040000000000000009001000000000000800000000400380002000010070005000100000006000000000000000000000001000000000000008000000000000000000100000000000003000000000000008000000000000000e865889e4e3276cbf755aaffaf669f6591d6c6303a381f3b0a3664feaad614920564c5723d1321b432775a61faa4cdf1bcd085069fa87db91f3284cb6aed1e305b023d5a1b8c0ae3363ea910736612ec2bcd22907a32d181261f0566344db07e28155908b954917040bf4830fe4d5661bbdedc1a300b78183f4130ea81db96a3deee31552a30ae454a54c11a5bf4cdbd8347c7c10d3f9339fd56c8c0e7c7ab45d308cbc579202f16ee01b5451eaa38672b07bc24b252b039cd476a0adb73304954645a9e52b5b466c69e38191150698a9f0fb199b1cda30755e3be280f42aeec16801808374f6d9d941cafa7b22b7037b2a89e5e724feb6b8c4cd2a083fefe1f30994571267a2dacbbded393e9b713c69d7d49e9b2c2365784d9453ff55ef82c5be0700f17111e1f847a59ad327e8c23e9216ec3de8e3dab8f57c4ab795f8ba29f03578c52740a1be73eb79c42394793bbcc637b2328e062e012e45b3e85d25a6d1cab84577d1236559e9ea2dbbbe012efaf3936d72df2ae7c1786f191da8a5e071ee06a7d49b5c64b27e69382f07f60e79f0e9e66964b86d26c6bba87e1cd00444fa24a18af431c2b815dc7466a2f29ecd070a8802b38042fd0a903e1126f1c64d4ca3082ec28a3308baf721fb3fc6e9b2ff0fe122508e7bdf799f09be33a769833fc9f60e42bb25ed70a3f0b02c8c37f5bdf03f5af623a7c0ed288902a5d29001a29939473c48931f034af0c30bd5531d91fb97c547cefcb46fdda9c139fa6771856ba82bf06b3f1d412e6b87eea21824228afe7b9fbea59688f1e48ba6e73fe9275647a183025b3acdfdf2ff01932af7b115ab39d7e000066386b002f4a30f9446bb2ad99f3d7b88a1194c1ddeb6430334de5bc77b81c6cb99c4878ef4de676b521774af9e12525d77881965ecc472e8c247f12fb03d5f9d0f25081a020db6324fa2a2a717982c57b7ddf2099cdf8cd66e01d7dea316a3c31e79214f7e8573f45d829fc129c78c37701a85138732bfa40effa3cfb0468e56175304db656da5dcc841b2ec06a533c7e11f5e568a1bebd60f509dff31e29092797f206b6489ccb4a20592325c5513b3254f032c9928931bc3edbe545ad92d19bfb0f233d7912ba8b77726e30bb428d03600f2b059e3eb629b1088726c75c97affc2128676b00a19b4b5ffe54578f0609104249b9f1201b9df1e8b36583bc71864c63de2d1049cbf5ec38d4e14a3abd97fa222314f5e7ae422e1d74e3f178b1feca07f2b90a4644a04264f7db963c97c566cfc605133708e478000587a4707cea83f2e021006c4a861976f41d16ea14b16c358ac833dca8c79f1d530bd35a94a9d7bb64f3f33a1579eb389a8f208608dad4c34df509d706797cb057efc019904a689282db977a49dbab6d44f2c1508fcbf4f720cd173d796c6bebb27a463cc0a83998d6b268e50e60ab0eb922104aab66eede5c36e0346c3bf2a0845c29f421e4363603a2e6f75dfbedc1c80de8de1d800d1bc21fac1542ab8a89977718783a27f4fbf3657c3772b2c912edb3d92633a2ee0724f12aea5b819e400f618ed39ed892a06da7e3f23a4530855c78efb4ada63659949c834122ebae698d51d01580bb719736c2bb6d0005fcb0dd7b97e24cc3e48286dcdb8d896d4f2a1df3c6f0a527e4af8a357811ca7d48f21a35ad581d5cc9b2e3fa53b0e75ce0cc1473fdd9514c1c6d64d5f92d2013794cb747e28ce4a63d98995057246e625ea8af52ab8c40a4234db39adb7f8d28f0c6a93914e6f109cbfef04f22c5076e5abe6848c8bb21811b759841a97b617396965c2bfd0bb83d875a32a3aa364cee7e28f8eb8d4c7c93f802d5448e1f7a4565efb221d5ec6b228c876e76cde1384df62abccd75ce3f93b15bd219fa0ae1c7c7b84902ca54f64b1cd96394233a9768bca8060cdde24dcb94f5be6c8df6357bdac265d4b2ca06f2c9c56aff3014ae792016ca090ac050a8b659970dae3ecc9a5e1d9948945e19e1ca9d9dd4017197b20d84d7a5d82e9248e50deaf1dd7d28d4cd4e7f7582ccfab5692d687b5594afbb65fc589cf21edf69c0a8e0f4441fa5d495b5ae5eadba704c6e40815abca86f4e31ee30a8bf948aafae2f51a3979cc5b1c65684468f4252a774e952c6d2e4630528f64e4eaa91d074fcab20f0bb6d4c20e54edc7e33dc6c8db7a63ecc1d52420191eaa1308592b590f9ec4d26dec0af372618b718729527505745f7de1c9598f6f6bcdf733b6536d4b40f6205f117bce4ba3a1c7e1d0499e725de2fe95774764dea7933903f8afc30e4f38bcc7a319a437676cb165688483ca9f02c9ea1fa31281c5f1e8ec9d4ae3c28cc6750f78e0f9c3ae823b3e728405dc478794322f1e95623f694b2c1ce860ddcbe02190b742460c4fb37b0cb0cd0815009fe14dc38fec615dcaf0e4821a58c56d6d44c6e90d9df40c17547519fc515c254446335670b543d23067e732e76e2e3a5023cc8bdae6bff0f6ac78b0b576f32340b2d30200a15dbe4494a3634693656fe1ecad89c61acf8402cfba7c7ee9a27dfa674a1a2c92dedf9c2d958852889fb1c7b1cf93e66bc4e483184bc6a39f228923ca54a4c220ee0d66b63a5b23a4a9e0ae0d35eaabd88bda0f6f45a2c6e02d3a55e85cbf88516a22283e4393f86b5a92313d264b9e80de30fa5319cf8c8838a16963603c620186b6f615863d31c413e7f35bbbd1c3f9717cf81f37b34f73bc39643343130db06c6f7b5998126bbf2b89692744d04b8b10f6cf85f06b80600e640522653a3dce109ca07149218d765770e768b0a11b4d9887ab162d84e136f51c0d604601c09faf50bca8008a1487b6f5a62f3a102016971d76c9add8d0f407f807904ae606fbcf0d6b442f61e543c7c1c26e8aa58f5d7635a59cc1730ead364bf7a745e8757c7a851dc1e1a8630ae4307d3ea9346775ee29b576f94c8d197c97c7738e0688c98c77ef1f018471ae7217a36d34210fde964641cfba6f759ae34f0d1b2b7c1afe67e0beea0852ba16badf3951af217196a657ea1b6c1a5cc3e5be7ef3124a7ba79f7843f2bc35188c26fd83c74f6b2fe47312388d4ee8a247387365e525056133553f642bc59b208ab4b269c344bed149641e375d39e1a5a46c4e17fe9e8c4516b2a43fc38ea02e8fe96720ccd58eee65357d4e15d9ddb558156a3ad18853c39d038a7097a36878a3b3cb810cd9370b944e219beb2a849fe0df4e89d85e48b59245f06892d68639aebff829a8578d3c034b727877f4ec79fa4467a300268a2edbcbc40a9390be804386698881e992dbedf9bf303876b09519e9bb482e91acb9d0aabb53cccb93ff58fd48ca715457cfb70b64c1c2da767f34c25d8ceaeaf5230102eb0ad53bba94f196ea827aa06966773c6c84b546736bcbc4406632758f93cea2fc75ad620e96f8a6408c12808fc95fc43b155ac7d87c119c1de1e9d862d8629d5c27d670abcfc0edfd0d64aea9de825d00369d7b3e4a2d0d2357acf749930b38672142da90f93790752c3b82d4530b91c93008b5f6b34c5d351a0ba9a85af2dc34ed27fed42fe6e767f3b98b340d8633bb7a3865ceb8a9c3c6990576690e58207812b51a9ee2955b4caffbe3c1998262c17b3bc063b13d581a785667541f1002c0e007f3e6b050d325ca3539ea1cf075a0b4e657a0c0c52070d8cee83f758ac4b2b36b6d0689f654bc4635c573c9a4fad3268421651c0e9248933287ac6831ae3926f27c71a30a6e017f903c9201d982209cf1e3efb7d341b27a2bb96ecc20d82f844d10e0152fc220f86b2192143afe4652b8b7fbf97be0226433a982c25e0d809b34f1ac17eacf45ddcc4ea70c88a3362cfe6c59f80473b6a355a7b8955df632beb5909d88d3acff992fb37aaeab875f64a51a2a0c291c139754b8c1bcf552da4ca5edeafc147fb2748e276f437b8d90f756fb439301204b762b16c525b33a9ff99237045b0dc0866ad8d8f5093ce809df3381f02dd10a90b9ee11cdaf5eda782bb60d48c784da6ba4e8ee0acc87c3c68c6114dd1dcbe511576620646ebce144ef4ebeb5e9865766713161bec5bf3984aaed03c493b609902eceadba6033af4f3ad994437fadff3d99d9cca6783405a8ccb7a0fcc52973e683592318800b98c26903a28909919e99d10bc8734f66dc2bfc4fe1104902688ca24cc2f1491fafc0092d3f2730cbd97d0d4f28dc83c5390855c6ef869daec541b08e25b52e48e527eb6361d815bc44d9e928d54b77384a7bd010b427863f0650bf2c2b791352d69caa2c8d963b98470dfd6fc781344a417ab0bd41bdabea017d17133805fbcec932aba21d7e20a35c8be7c2a607f772b3613d74d081215821183362226c003194095ca9d47b27ce4636cc4cb264d941281a80e1acb09524c9e4675e9148fd98cca0ee8b4544b3f523d8dae2aa2dfaa2685b8d550d775fbd4ce07be7aa6016f6274c39c57be669ff0cbc05fe747a6dcab645399a5dd2b99c0290474cc3051a7b0b4d5580d7c87783f13debb68af4e5a0c0ae614da85f4e2bcd334018f5bc4da8c0b4734e2a126758b93b4e0e14298f8759566b169dbebec267c08ca643f2d6442a925b25c3047cbf94fb811e21fe600ac23882810bb034d1fd20378ea0798229df5319ab577ecf05a297916c5f57deb8f100c94748500ecbe0be3fb411993955521887121bbaab31a6e289ef41caecafa26969987b3fef4965ca348e9ef4e63117fc15729459ffd18f7b4b65edb56216ce02594705f4ccb3e325a1179780f8be76d3d0a443d1ed8b751e7f6a2c1b64c07ecca8c504e74e629ebdd4b47b39b407d9ded845d440aa03e1a7cfe1254261fdb45958851043b7c954eca39cfef0068fbbb5a9b7648fcc97adc03f96274b20d0785414da5b437d60720bfa637a418156c59dbc2d22c9a6a44c21a1fcfa4aab8c67769df9a59083a8ca78010d3798c47c9b2dfa21203ded8d602220c045932dbfd86e01f924f0ae467c3b73c513dacb27abbf0dbbf4e2338e0515a0432762d295dc585cbb49e15fcace15d708488b441e9a0149cbbfd5025b9ee2075f53d1926684895942eb98c7ea5a83765f285a20a38f28f7185dbcf07d6f2ae88d73c6e05992e001d1c77e4328b6caf273b0599582dae598884d56a3e8df5c38f3fe343b253c0d0f68eb41cf4d430652b9bb96cc22022c7882d681fe61aa94b9a38dbdd5562557ff7ba260286cb9f99f4294867fe6ce458ab0a6287729ebc0fce530f85cb05436ed680d9b5c095a029970ce31cc127d38e939944faacbf1bb0993202b300c9c0a51a140fb94895e7a1c445545d7f099eec65b46961c70532a8ef72473d299e88187e933d9c9f01da77ef3c5600e38fd2deee9c19c849f7467f1fec9f98b8bc60d0ca60b431e00c1452ea5ff651b934a4fa676dda14a09061c23eb21d812ad750517d78a7ea76a1c2b885b423a15bcf8efbf1c5758485ce5eb91a85d8854e2ec11b9f2c8929efd9da6b988f705e0bfacbc9b69408673e5b0483741db8f128683943ce0e85c2294a71f004a8d27898d4dc31f2b239683763fdce5948498467e8b7bb4f3c2b5cb642bdf23489863feed423ada83559241b7e7f56f8cf806ad4df9178c80a562ec5a4f8cd8847639b6d38424eb2139eb26c127c96cc59c22f24aef160dee10e2b24989d67f84cce43319db645025f1eb0f86312c5b4186c7338c49f263e69efe5f6167f6c77df72af39e4f9238fc78f06177c05d4d963ef630868d02084a2d4efcf69b7ecb7c404b404129723a2f6fb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b48e1a1f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c77d073f04a4ba8d20674a69dc0b57d09efd7c2bb1cb458662b868652a2507be3c49738b061dda3d61b119d20a3405119cd73eeae7454b29cf4f0e90847d3d9e9786eafbdf7683048ad17d971875a2592e31138de9f9476ad10864448b11d9e635a0cee0760f505901307a7e38257830b7f5a48ece66b33c830dcb8fa751a7f97a18223ba7"], 0x1778) 07:22:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:35 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000002780)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001400)=""/201, 0xc9}], 0x5, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 07:22:35 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x8, 0x8, 0x0, 0x7, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x11000, 0xffffffff, 0x8001, 0x3, 0x6, 0x3ff, 0x5b29}, 0x0, 0x7, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) read$char_usb(r3, &(0x7f0000000340)=""/155, 0x9b) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchdir(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460320fa3f04000000000000000300030078000000b30300000000000040000000000000009001000000000000800000000400380002000010070005000100000006000000000000000000000001000000000000008000000000000000000100000000000003000000000000008000000000000000e865889e4e3276cbf755aaffaf669f6591d6c6303a381f3b0a3664feaad614920564c5723d1321b432775a61faa4cdf1bcd085069fa87db91f3284cb6aed1e305b023d5a1b8c0ae3363ea910736612ec2bcd22907a32d181261f0566344db07e28155908b954917040bf4830fe4d5661bbdedc1a300b78183f4130ea81db96a3deee31552a30ae454a54c11a5bf4cdbd8347c7c10d3f9339fd56c8c0e7c7ab45d308cbc579202f16ee01b5451eaa38672b07bc24b252b039cd476a0adb73304954645a9e52b5b466c69e38191150698a9f0fb199b1cda30755e3be280f42aeec16801808374f6d9d941cafa7b22b7037b2a89e5e724feb6b8c4cd2a083fefe1f30994571267a2dacbbded393e9b713c69d7d49e9b2c2365784d9453ff55ef82c5be0700f17111e1f847a59ad327e8c23e9216ec3de8e3dab8f57c4ab795f8ba29f03578c52740a1be73eb79c42394793bbcc637b2328e062e012e45b3e85d25a6d1cab84577d1236559e9ea2dbbbe012efaf3936d72df2ae7c1786f191da8a5e071ee06a7d49b5c64b27e69382f07f60e79f0e9e66964b86d26c6bba87e1cd00444fa24a18af431c2b815dc7466a2f29ecd070a8802b38042fd0a903e1126f1c64d4ca3082ec28a3308baf721fb3fc6e9b2ff0fe122508e7bdf799f09be33a769833fc9f60e42bb25ed70a3f0b02c8c37f5bdf03f5af623a7c0ed288902a5d29001a29939473c48931f034af0c30bd5531d91fb97c547cefcb46fdda9c139fa6771856ba82bf06b3f1d412e6b87eea21824228afe7b9fbea59688f1e48ba6e73fe9275647a183025b3acdfdf2ff01932af7b115ab39d7e000066386b002f4a30f9446bb2ad99f3d7b88a1194c1ddeb6430334de5bc77b81c6cb99c4878ef4de676b521774af9e12525d77881965ecc472e8c247f12fb03d5f9d0f25081a020db6324fa2a2a717982c57b7ddf2099cdf8cd66e01d7dea316a3c31e79214f7e8573f45d829fc129c78c37701a85138732bfa40effa3cfb0468e56175304db656da5dcc841b2ec06a533c7e11f5e568a1bebd60f509dff31e29092797f206b6489ccb4a20592325c5513b3254f032c9928931bc3edbe545ad92d19bfb0f233d7912ba8b77726e30bb428d03600f2b059e3eb629b1088726c75c97affc2128676b00a19b4b5ffe54578f0609104249b9f1201b9df1e8b36583bc71864c63de2d1049cbf5ec38d4e14a3abd97fa222314f5e7ae422e1d74e3f178b1feca07f2b90a4644a04264f7db963c97c566cfc605133708e478000587a4707cea83f2e021006c4a861976f41d16ea14b16c358ac833dca8c79f1d530bd35a94a9d7bb64f3f33a1579eb389a8f208608dad4c34df509d706797cb057efc019904a689282db977a49dbab6d44f2c1508fcbf4f720cd173d796c6bebb27a463cc0a83998d6b268e50e60ab0eb922104aab66eede5c36e0346c3bf2a0845c29f421e4363603a2e6f75dfbedc1c80de8de1d800d1bc21fac1542ab8a89977718783a27f4fbf3657c3772b2c912edb3d92633a2ee0724f12aea5b819e400f618ed39ed892a06da7e3f23a4530855c78efb4ada63659949c834122ebae698d51d01580bb719736c2bb6d0005fcb0dd7b97e24cc3e48286dcdb8d896d4f2a1df3c6f0a527e4af8a357811ca7d48f21a35ad581d5cc9b2e3fa53b0e75ce0cc1473fdd9514c1c6d64d5f92d2013794cb747e28ce4a63d98995057246e625ea8af52ab8c40a4234db39adb7f8d28f0c6a93914e6f109cbfef04f22c5076e5abe6848c8bb21811b759841a97b617396965c2bfd0bb83d875a32a3aa364cee7e28f8eb8d4c7c93f802d5448e1f7a4565efb221d5ec6b228c876e76cde1384df62abccd75ce3f93b15bd219fa0ae1c7c7b84902ca54f64b1cd96394233a9768bca8060cdde24dcb94f5be6c8df6357bdac265d4b2ca06f2c9c56aff3014ae792016ca090ac050a8b659970dae3ecc9a5e1d9948945e19e1ca9d9dd4017197b20d84d7a5d82e9248e50deaf1dd7d28d4cd4e7f7582ccfab5692d687b5594afbb65fc589cf21edf69c0a8e0f4441fa5d495b5ae5eadba704c6e40815abca86f4e31ee30a8bf948aafae2f51a3979cc5b1c65684468f4252a774e952c6d2e4630528f64e4eaa91d074fcab20f0bb6d4c20e54edc7e33dc6c8db7a63ecc1d52420191eaa1308592b590f9ec4d26dec0af372618b718729527505745f7de1c9598f6f6bcdf733b6536d4b40f6205f117bce4ba3a1c7e1d0499e725de2fe95774764dea7933903f8afc30e4f38bcc7a319a437676cb165688483ca9f02c9ea1fa31281c5f1e8ec9d4ae3c28cc6750f78e0f9c3ae823b3e728405dc478794322f1e95623f694b2c1ce860ddcbe02190b742460c4fb37b0cb0cd0815009fe14dc38fec615dcaf0e4821a58c56d6d44c6e90d9df40c17547519fc515c254446335670b543d23067e732e76e2e3a5023cc8bdae6bff0f6ac78b0b576f32340b2d30200a15dbe4494a3634693656fe1ecad89c61acf8402cfba7c7ee9a27dfa674a1a2c92dedf9c2d958852889fb1c7b1cf93e66bc4e483184bc6a39f228923ca54a4c220ee0d66b63a5b23a4a9e0ae0d35eaabd88bda0f6f45a2c6e02d3a55e85cbf88516a22283e4393f86b5a92313d264b9e80de30fa5319cf8c8838a16963603c620186b6f615863d31c413e7f35bbbd1c3f9717cf81f37b34f73bc39643343130db06c6f7b5998126bbf2b89692744d04b8b10f6cf85f06b80600e640522653a3dce109ca07149218d765770e768b0a11b4d9887ab162d84e136f51c0d604601c09faf50bca8008a1487b6f5a62f3a102016971d76c9add8d0f407f807904ae606fbcf0d6b442f61e543c7c1c26e8aa58f5d7635a59cc1730ead364bf7a745e8757c7a851dc1e1a8630ae4307d3ea9346775ee29b576f94c8d197c97c7738e0688c98c77ef1f018471ae7217a36d34210fde964641cfba6f759ae34f0d1b2b7c1afe67e0beea0852ba16badf3951af217196a657ea1b6c1a5cc3e5be7ef3124a7ba79f7843f2bc35188c26fd83c74f6b2fe47312388d4ee8a247387365e525056133553f642bc59b208ab4b269c344bed149641e375d39e1a5a46c4e17fe9e8c4516b2a43fc38ea02e8fe96720ccd58eee65357d4e15d9ddb558156a3ad18853c39d038a7097a36878a3b3cb810cd9370b944e219beb2a849fe0df4e89d85e48b59245f06892d68639aebff829a8578d3c034b727877f4ec79fa4467a300268a2edbcbc40a9390be804386698881e992dbedf9bf303876b09519e9bb482e91acb9d0aabb53cccb93ff58fd48ca715457cfb70b64c1c2da767f34c25d8ceaeaf5230102eb0ad53bba94f196ea827aa06966773c6c84b546736bcbc4406632758f93cea2fc75ad620e96f8a6408c12808fc95fc43b155ac7d87c119c1de1e9d862d8629d5c27d670abcfc0edfd0d64aea9de825d00369d7b3e4a2d0d2357acf749930b38672142da90f93790752c3b82d4530b91c93008b5f6b34c5d351a0ba9a85af2dc34ed27fed42fe6e767f3b98b340d8633bb7a3865ceb8a9c3c6990576690e58207812b51a9ee2955b4caffbe3c1998262c17b3bc063b13d581a785667541f1002c0e007f3e6b050d325ca3539ea1cf075a0b4e657a0c0c52070d8cee83f758ac4b2b36b6d0689f654bc4635c573c9a4fad3268421651c0e9248933287ac6831ae3926f27c71a30a6e017f903c9201d982209cf1e3efb7d341b27a2bb96ecc20d82f844d10e0152fc220f86b2192143afe4652b8b7fbf97be0226433a982c25e0d809b34f1ac17eacf45ddcc4ea70c88a3362cfe6c59f80473b6a355a7b8955df632beb5909d88d3acff992fb37aaeab875f64a51a2a0c291c139754b8c1bcf552da4ca5edeafc147fb2748e276f437b8d90f756fb439301204b762b16c525b33a9ff99237045b0dc0866ad8d8f5093ce809df3381f02dd10a90b9ee11cdaf5eda782bb60d48c784da6ba4e8ee0acc87c3c68c6114dd1dcbe511576620646ebce144ef4ebeb5e9865766713161bec5bf3984aaed03c493b609902eceadba6033af4f3ad994437fadff3d99d9cca6783405a8ccb7a0fcc52973e683592318800b98c26903a28909919e99d10bc8734f66dc2bfc4fe1104902688ca24cc2f1491fafc0092d3f2730cbd97d0d4f28dc83c5390855c6ef869daec541b08e25b52e48e527eb6361d815bc44d9e928d54b77384a7bd010b427863f0650bf2c2b791352d69caa2c8d963b98470dfd6fc781344a417ab0bd41bdabea017d17133805fbcec932aba21d7e20a35c8be7c2a607f772b3613d74d081215821183362226c003194095ca9d47b27ce4636cc4cb264d941281a80e1acb09524c9e4675e9148fd98cca0ee8b4544b3f523d8dae2aa2dfaa2685b8d550d775fbd4ce07be7aa6016f6274c39c57be669ff0cbc05fe747a6dcab645399a5dd2b99c0290474cc3051a7b0b4d5580d7c87783f13debb68af4e5a0c0ae614da85f4e2bcd334018f5bc4da8c0b4734e2a126758b93b4e0e14298f8759566b169dbebec267c08ca643f2d6442a925b25c3047cbf94fb811e21fe600ac23882810bb034d1fd20378ea0798229df5319ab577ecf05a297916c5f57deb8f100c94748500ecbe0be3fb411993955521887121bbaab31a6e289ef41caecafa26969987b3fef4965ca348e9ef4e63117fc15729459ffd18f7b4b65edb56216ce02594705f4ccb3e325a1179780f8be76d3d0a443d1ed8b751e7f6a2c1b64c07ecca8c504e74e629ebdd4b47b39b407d9ded845d440aa03e1a7cfe1254261fdb45958851043b7c954eca39cfef0068fbbb5a9b7648fcc97adc03f96274b20d0785414da5b437d60720bfa637a418156c59dbc2d22c9a6a44c21a1fcfa4aab8c67769df9a59083a8ca78010d3798c47c9b2dfa21203ded8d602220c045932dbfd86e01f924f0ae467c3b73c513dacb27abbf0dbbf4e2338e0515a0432762d295dc585cbb49e15fcace15d708488b441e9a0149cbbfd5025b9ee2075f53d1926684895942eb98c7ea5a83765f285a20a38f28f7185dbcf07d6f2ae88d73c6e05992e001d1c77e4328b6caf273b0599582dae598884d56a3e8df5c38f3fe343b253c0d0f68eb41cf4d430652b9bb96cc22022c7882d681fe61aa94b9a38dbdd5562557ff7ba260286cb9f99f4294867fe6ce458ab0a6287729ebc0fce530f85cb05436ed680d9b5c095a029970ce31cc127d38e939944faacbf1bb0993202b300c9c0a51a140fb94895e7a1c445545d7f099eec65b46961c70532a8ef72473d299e88187e933d9c9f01da77ef3c5600e38fd2deee9c19c849f7467f1fec9f98b8bc60d0ca60b431e00c1452ea5ff651b934a4fa676dda14a09061c23eb21d812ad750517d78a7ea76a1c2b885b423a15bcf8efbf1c5758485ce5eb91a85d8854e2ec11b9f2c8929efd9da6b988f705e0bfacbc9b69408673e5b0483741db8f128683943ce0e85c2294a71f004a8d27898d4dc31f2b239683763fdce5948498467e8b7bb4f3c2b5cb642bdf23489863feed423ada83559241b7e7f56f8cf806ad4df9178c80a562ec5a4f8cd8847639b6d38424eb2139eb26c127c96cc59c22f24aef160dee10e2b24989d67f84cce43319db645025f1eb0f86312c5b4186c7338c49f263e69efe5f6167f6c77df72af39e4f9238fc78f06177c05d4d963ef630868d02084a2d4efcf69b7ecb7c404b404129723a2f6fb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b48e1a1f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c77d073f04a4ba8d20674a69dc0b57d09efd7c2bb1cb458662b868652a2507be3c49738b061dda3d61b119d20a3405119cd73eeae7454b29cf4f0e90847d3d9e9786eafbdf7683048ad17d971875a2592e31138de9f9476ad10864448b11d9e635a0cee0760f505901307a7e38257830b7f5a48ece66b33c830dcb8fa751a7f97a18223ba7"], 0x1778) 07:22:35 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x8, 0x8, 0x0, 0x7, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x11000, 0xffffffff, 0x8001, 0x3, 0x6, 0x3ff, 0x5b29}, 0x0, 0x7, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) read$char_usb(r3, &(0x7f0000000340)=""/155, 0x9b) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchdir(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1778) 07:22:35 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utimes(&(0x7f0000000800)='./file0\x00', 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000007c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:22:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) [ 312.276985][ T8674] BFS-fs: bfs_fill_super(): Inode 0x00000093 corrupted on loop2 [ 312.327259][ T8692] BFS-fs: bfs_fill_super(): Inode 0x00000093 corrupted on loop2 07:22:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a93", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x35a3aad1) recvmmsg(r1, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001640)=""/1, 0x1}], 0x1}}], 0x3, 0x0, 0x0) 07:22:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) getpgid(0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 07:22:36 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, r2+60000000}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:22:36 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x8, 0x8, 0x0, 0x7, 0x2000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x11000, 0xffffffff, 0x8001, 0x3, 0x6, 0x3ff, 0x5b29}, 0x0, 0x7, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) read$char_usb(r3, &(0x7f0000000340)=""/155, 0x9b) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchdir(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1778) 07:22:36 executing program 4: socket$unix(0x1, 0x1000000000001, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x10000, 0x80) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) recvfrom(r1, &(0x7f0000000a40)=""/4096, 0x1000, 0x61, &(0x7f00000001c0)=@hci={0x1f, 0x1, 0x2}, 0x80) 07:22:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:22:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:38 executing program 4: 07:22:38 executing program 2: 07:22:38 executing program 1: 07:22:38 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, r2+60000000}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:22:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:38 executing program 4: 07:22:38 executing program 1: 07:22:38 executing program 2: 07:22:38 executing program 2: 07:22:38 executing program 1: 07:22:38 executing program 4: 07:22:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:41 executing program 2: 07:22:41 executing program 1: 07:22:41 executing program 4: 07:22:41 executing program 5: 07:22:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:41 executing program 1: 07:22:41 executing program 2: 07:22:41 executing program 5: 07:22:41 executing program 4: 07:22:41 executing program 2: 07:22:41 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x3, 0x0, [], [], [[], [], []]}) io_submit(0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0]) 07:22:44 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}], 0x2, 0x0) 07:22:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a14b175dd106736d173f0fc7e36e265600000000490e05442fffd9e3fb5635af85fb60dfb69c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001d008103e00f80ecdb4cb9d90163190405000f001152a0b2fa2d3407ac13000000d819a9060015000000", 0x2e}], 0x1}, 0x0) 07:22:44 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x3, 0x0, [], [], [[], [], []]}) io_submit(0x0, 0x3, &(0x7f0000000600)=[0x0, 0x0, 0x0]) 07:22:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe18, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x9, 0x0, [], [{0x8, 0x1, 0x9, 0x8000, 0x80000001, 0x9}, {0x80000000, 0x3, 0xfff, 0x0, 0x9, 0x8}], [[], [], [], [], [], [], [], [], []]}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) io_submit(0x0, 0x6, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x2}, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0xfffc, 0xffffffffffffffff, &(0x7f0000000280)="b88e153e36139b2287cd16475d1083e84b7cea15cac232ede3a34c7fba81a8bcf423cdceeaa6b7204547de96115083ff2b7b25da261d34213b87824545b15996d32a03c751d1743ed55427f3bd18e727c25ecf9044836701267c3b365d3003ddf8b5eba3b0faad2ae784539f6fd34ff0f76bd23aca6e4a8f463b06e80df760afc4d224f909f3e40cf645b7ab2951c58a55dce5f3f9f6568bf184ebeb7ec67c279c9c4579d15d3f56d34b65f8c2ee39abc9147e4b7f2578183a81b3484c8102", 0xbf, 0x3, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000003c0)="83c2a7848be79196740c60907b2958874eefd9bf47d250d395c96cd77b8367080a74", 0x22, 0x2, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x8, 0x0, 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="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", 0xff, 0x6, 0x0, 0x2}]) 07:22:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000012000d"], 0x3c}}, 0x0) [ 321.442880][ T8815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:22:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r6, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socket(0x40000000002, 0x3, 0x2) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket(0x0, 0x0, 0x2) sendto$unix(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socket(0x0, 0x0, 0x2) accept(0xffffffffffffffff, &(0x7f0000000280)=@rc, &(0x7f0000000240)=0x67) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000012000d"], 0x3c}}, 0x0) 07:22:44 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x0, 0x5e, 0x5, 0x6, 0x427}) ftruncate(r1, 0x8200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x12, 0x0, &(0x7f0000000180)) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000100), 0x0) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002040)="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", 0x15d}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) [ 321.580643][ T8832] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.598775][ T8833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.613181][ T8816] syz-executor.2 (8816) used greatest stack depth: 10424 bytes left 07:22:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe18, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x9, 0x0, [], [{0x8, 0x1, 0x9, 0x8000, 0x80000001, 0x9}, {0x80000000, 0x3, 0xfff, 0x0, 0x9, 0x8}], [[], [], [], [], [], [], [], [], []]}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) io_submit(0x0, 0x6, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x2}, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0xfffc, 0xffffffffffffffff, &(0x7f0000000280)="b88e153e36139b2287cd16475d1083e84b7cea15cac232ede3a34c7fba81a8bcf423cdceeaa6b7204547de96115083ff2b7b25da261d34213b87824545b15996d32a03c751d1743ed55427f3bd18e727c25ecf9044836701267c3b365d3003ddf8b5eba3b0faad2ae784539f6fd34ff0f76bd23aca6e4a8f463b06e80df760afc4d224f909f3e40cf645b7ab2951c58a55dce5f3f9f6568bf184ebeb7ec67c279c9c4579d15d3f56d34b65f8c2ee39abc9147e4b7f2578183a81b3484c8102", 0xbf, 0x3, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000003c0)="83c2a7848be79196740c60907b2958874eefd9bf47d250d395c96cd77b8367080a74", 0x22, 0x2, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x8, 0x0, 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="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", 0xff, 0x6, 0x0, 0x2}]) 07:22:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe18, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x9, 0x0, [], [{0x8, 0x1, 0x9, 0x8000, 0x80000001, 0x9}, {0x80000000, 0x3, 0xfff, 0x0, 0x9, 0x8}], [[], [], [], [], [], [], [], [], []]}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) io_submit(0x0, 0x6, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x2}, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0xfffc, 0xffffffffffffffff, &(0x7f0000000280)="b88e153e36139b2287cd16475d1083e84b7cea15cac232ede3a34c7fba81a8bcf423cdceeaa6b7204547de96115083ff2b7b25da261d34213b87824545b15996d32a03c751d1743ed55427f3bd18e727c25ecf9044836701267c3b365d3003ddf8b5eba3b0faad2ae784539f6fd34ff0f76bd23aca6e4a8f463b06e80df760afc4d224f909f3e40cf645b7ab2951c58a55dce5f3f9f6568bf184ebeb7ec67c279c9c4579d15d3f56d34b65f8c2ee39abc9147e4b7f2578183a81b3484c8102", 0xbf, 0x3, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000003c0)="83c2a7848be79196740c60907b2958874eefd9bf47d250d395c96cd77b8367080a74", 0x22, 0x2, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x8, 0x0, 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="886f508d9cb062a940f4e612fe0d8b6f0a0f7b8014e1ba464849ef83a5e84b75c3b354b33b95b6f1ed2a9309636b5481f73b02f654c1f546f55842cbb518dea0fb0c4b5bd1ba4a04a6be75ade185b2e2b9fb5200d128fe4b866719248d16089669243fd3bf904a4fc8edb505ee3b6ea2c10a7e6878df46a613ba4b4fff2dfe130e0585725c64fbfd9f6d7bbdc7ba1dd15737bfbc4bf38c6ca99653bcbd9ec992c33b56fc887f0d494598a5f73c4fcce6c950279037954dfa0874be1fa541fad55274958a6668c403242caa6eb09b8f9857c2e9e38f2517f824ef45f1935e00ed639cd336b689411eba13e5f15cfe229e31a101b8c768173a56d3ec8f58364f", 0xff, 0x6, 0x0, 0x2}]) [ 321.717631][ T8836] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 321.778964][ T8836] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.863802][ T8847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:22:45 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x0, 0x5e, 0x5, 0x6, 0x427}) ftruncate(r1, 0x8200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x12, 0x0, &(0x7f0000000180)) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000100), 0x0) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002040)="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", 0x15d}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) 07:22:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffe18, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x9, 0x0, [], [{0x8, 0x1, 0x9, 0x8000, 0x80000001, 0x9}, {0x80000000, 0x3, 0xfff, 0x0, 0x9, 0x8}], [[], [], [], [], [], [], [], [], []]}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) io_submit(0x0, 0x6, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x2}, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0xfffc, 0xffffffffffffffff, &(0x7f0000000280)="b88e153e36139b2287cd16475d1083e84b7cea15cac232ede3a34c7fba81a8bcf423cdceeaa6b7204547de96115083ff2b7b25da261d34213b87824545b15996d32a03c751d1743ed55427f3bd18e727c25ecf9044836701267c3b365d3003ddf8b5eba3b0faad2ae784539f6fd34ff0f76bd23aca6e4a8f463b06e80df760afc4d224f909f3e40cf645b7ab2951c58a55dce5f3f9f6568bf184ebeb7ec67c279c9c4579d15d3f56d34b65f8c2ee39abc9147e4b7f2578183a81b3484c8102", 0xbf, 0x3, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000003c0)="83c2a7848be79196740c60907b2958874eefd9bf47d250d395c96cd77b8367080a74", 0x22, 0x2, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x8, 0x0, 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="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", 0xff, 0x6, 0x0, 0x2}]) [ 322.265150][ T8859] syz-executor.5 (8859) used greatest stack depth: 10360 bytes left 07:22:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 07:22:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a14b175dd106736d173f0fc7e36e265600000000490e05442fffd9e3fb5635af85fb60dfb6"], 0x14f) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001d008103e00f80ecdb4cb9d90163190405000f001152a0b2fa2d3407ac13000000d819a9060015000000", 0x2e}], 0x1}, 0x0) 07:22:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4208, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000640)={'dummy0\x00', 0x2000}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000000), 0x20a154cc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 324.498088][ T8874] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.521146][ T8874] device bond1 entered promiscuous mode [ 324.540419][ T8874] device veth3 entered promiscuous mode 07:22:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32, @ANYBLOB="00feffffffffffff170034"], 0x38}}, 0x0) [ 324.566651][ T8874] bond1: (slave veth3): Enslaving as an active interface with an up link [ 324.596057][ T8874] bond1 (unregistering): (slave veth3): Releasing backup interface [ 324.606155][ C0] sd 0:0:1:0: [sg0] tag#6122 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 324.616668][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB: Test Unit Ready [ 324.623196][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.632818][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.642433][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.652033][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.661811][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.674202][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.684165][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.695170][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.704799][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.714411][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.724020][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.733620][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.743323][ C0] sd 0:0:1:0: [sg0] tag#6122 CDB[c0]: 00 00 00 00 00 00 00 00 [ 324.764436][ C1] sd 0:0:1:0: [sg0] tag#6123 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 324.774883][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB: Test Unit Ready [ 324.781325][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.790921][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.800536][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.802625][ T8929] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 324.810401][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.828349][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.838047][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.847638][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.857252][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:22:48 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ce) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYBLOB="010000000000000000000b000000"], 0x14}}, 0x0) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0xffff, &(0x7f00000003c0)) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[]}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 324.867965][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.877557][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.887159][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.897255][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.906861][ C1] sd 0:0:1:0: [sg0] tag#6123 CDB[c0]: 00 00 00 00 00 00 00 00 [ 324.953041][ T8874] device veth3 left promiscuous mode [ 325.035711][ T8874] bond1 (unregistering): Released all slaves [ 325.036165][ C1] sd 0:0:1:0: [sg0] tag#6124 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 325.052145][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB: Test Unit Ready [ 325.058611][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.068204][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.077796][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.088623][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.098219][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.107853][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.117449][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.127132][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.129755][ C0] sd 0:0:1:0: [sg0] tag#6125 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 325.136733][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.136768][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.147116][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB: Test Unit Ready [ 325.156669][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.166327][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.172751][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.182339][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.191894][ C1] sd 0:0:1:0: [sg0] tag#6124 CDB[c0]: 00 00 00 00 00 00 00 00 [ 325.218620][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.229088][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.238715][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.248331][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.257967][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.267592][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.277248][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.286844][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.296442][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.306058][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.315674][ C0] sd 0:0:1:0: [sg0] tag#6125 CDB[c0]: 00 00 00 00 00 00 00 00 07:22:48 executing program 4: [ 325.363517][ T8931] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:22:48 executing program 4: [ 325.467088][ T8916] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:22:48 executing program 2: 07:22:48 executing program 4: 07:22:49 executing program 2: 07:22:49 executing program 1: 07:22:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:50 executing program 4: 07:22:50 executing program 5: 07:22:51 executing program 1: 07:22:51 executing program 2: 07:22:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:51 executing program 4: 07:22:51 executing program 5: 07:22:51 executing program 4: 07:22:51 executing program 1: 07:22:51 executing program 2: 07:22:51 executing program 5: 07:22:54 executing program 1: 07:22:54 executing program 2: 07:22:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:54 executing program 4: 07:22:54 executing program 5: 07:22:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:54 executing program 1: 07:22:54 executing program 4: 07:22:54 executing program 2: 07:22:54 executing program 5: 07:22:54 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000001200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 07:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 07:22:54 executing program 2: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000001080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, 0x0, 0x0) 07:22:54 executing program 5: syz_open_procfs(0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 07:22:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:57 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 07:22:57 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x2a) 07:22:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 07:22:57 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x2404c045) 07:22:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9, 0xbdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xf000) 07:22:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x10, 0x0, 0x8000, 0x0) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000340), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4004815}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000380)=""/165, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b706007f00000000000000000000000025040400010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf41d3d90e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fa000000004bcff56cf5a863efb43ea723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3e30767d8ee296487c0e650ead90b20d774c8fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed23d0ef113cbe24"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x17c1ea0c475f298, 0x0) close(r1) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 07:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 07:22:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x10, 0x0, 0x8000, 0x0) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000340), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4004815}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000380)=""/165, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x17c1ea0c475f298, 0x0) close(r1) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 07:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 07:22:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x10, 0x0, 0x8000, 0x0) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000340), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4004815}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000380)=""/165, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x17c1ea0c475f298, 0x0) close(r1) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 07:23:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x10, 0x0, 0x8000, 0x0) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000340), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4004815}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000380)=""/165, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x17c1ea0c475f298, 0x0) close(r1) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 07:23:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 07:23:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$inet(0x2, 0x3, 0x2) 07:23:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:23:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x10, 0x0, 0x8000, 0x0) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000340), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4004815}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000380)=""/165, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x17c1ea0c475f298, 0x0) close(r1) openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 07:23:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 07:23:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x10}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 07:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:23:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') getdents(r0, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000280)={0x0, 0xffffff7f, 0x1f, &(0x7f0000000240)=0xfffffffffffffffb}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 07:23:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') getdents(r0, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000280)={0x0, 0xffffff7f, 0x1f, &(0x7f0000000240)=0xfffffffffffffffb}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 07:23:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x7}]}}}]}, 0x3c}}, 0x0) 07:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:03 executing program 2: gettid() r0 = getpid() syz_genetlink_get_family_id$batadv(0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x20000000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 07:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}) 07:23:03 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:23:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="c800000010001fff00002d7c1ff08843e3ff0800", @ANYRES32=0x0, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000002140007000000000000000000000800ffac1e0101080003008e000000040012f80700aeb7a40000000400120008000800000000001400060000000000000000000000ffff00000000140006000780000000000000000000000000000014000d00ff02000000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0xe303, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:03 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x88) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="010000"], 0x4c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f000039a000)=[{}]}, 0x10) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 340.220341][ T9263] APIC base relocation is unsupported by KVM [ 340.363573][ T9286] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.401760][ T9286] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 340.439300][ T9286] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 340.454734][ T9286] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 07:23:03 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x88) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="010000"], 0x4c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f000039a000)=[{}]}, 0x10) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 340.489567][ T9294] ptrace attach of "/root/syz-executor.5"[9292] was attempted by "/root/syz-executor.5"[9294] [ 340.513989][ T9286] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.541742][ T9286] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 340.549834][ T9286] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 340.591705][ T9286] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 07:23:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:23:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:06 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x88) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="010000"], 0x4c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f000039a000)=[{}]}, 0x10) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 07:23:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000080)) 07:23:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xd4602, 0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x5c, [], 0x3, &(0x7f0000000240)=[{}, {}, {}], &(0x7f0000000280)=""/92}, &(0x7f0000000400)=0x78) 07:23:06 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x88) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="010000"], 0x4c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f000039a000)=[{}]}, 0x10) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 07:23:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="0200ee7e08ff01000000ff070400034c000000a440f03562e3493c0000000000000000010400000000008000000000ffffffeeccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 343.490952][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.554309][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.576709][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.628358][ T9336] device bridge_slave_0 left promiscuous mode [ 343.637753][ T9336] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.655405][ T9355] Dev loop2: unable to read RDB block 1 [ 343.661071][ T9355] loop2: unable to read partition table 07:23:07 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x88) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="010000"], 0x4c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f000039a000)=[{}]}, 0x10) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 343.676594][ T9355] loop2: partition table beyond EOD, truncated [ 343.684730][ T9355] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 343.710118][ T9336] device bridge_slave_1 left promiscuous mode [ 343.726597][ T9336] bridge0: port 2(bridge_slave_1) entered disabled state 07:23:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) io_setup(0x3b24, &(0x7f0000000740)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) [ 343.825010][ T9336] bond0: (slave bond_slave_0): Releasing backup interface [ 344.137984][ T9336] bond0: (slave bond_slave_1): Releasing backup interface [ 344.283443][ T9336] team0: Port device team_slave_0 removed [ 344.344430][ T9336] team0: Port device team_slave_1 removed [ 344.351544][ T9336] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 344.362711][ T9336] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 344.371337][ T9336] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 344.379090][ T9336] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 344.411256][ T9371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.422560][ T9355] loop_reread_partitions: partition scan of loop2 () failed (rc=-16) [ 344.446330][ T9371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.456878][ T9371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:23:09 executing program 2: 07:23:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xd4602, 0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x5c, [], 0x3, &(0x7f0000000240)=[{}, {}, {}], &(0x7f0000000280)=""/92}, &(0x7f0000000400)=0x78) 07:23:09 executing program 1: 07:23:09 executing program 2: 07:23:09 executing program 1: 07:23:09 executing program 2: 07:23:09 executing program 1: [ 346.547535][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:23:09 executing program 2: [ 346.643108][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.663016][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:23:10 executing program 1: 07:23:10 executing program 2: 07:23:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:12 executing program 1: 07:23:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:12 executing program 2: 07:23:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xd4602, 0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x5c, [], 0x3, &(0x7f0000000240)=[{}, {}, {}], &(0x7f0000000280)=""/92}, &(0x7f0000000400)=0x78) 07:23:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:23:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:12 executing program 1: 07:23:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:23:12 executing program 1: 07:23:12 executing program 2: 07:23:13 executing program 1: 07:23:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 349.646316][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:23:13 executing program 2: [ 349.734159][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.757333][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:23:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:15 executing program 1: 07:23:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:15 executing program 2: 07:23:15 executing program 5: 07:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:15 executing program 2: 07:23:15 executing program 2: 07:23:15 executing program 5: 07:23:15 executing program 1: 07:23:16 executing program 2: 07:23:16 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10004}]) 07:23:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="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"]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') pipe(&(0x7f0000000080)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) 07:23:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x40880) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) 07:23:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r4, r3, 0x0, 0x1c01) 07:23:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 355.697197][ T9502] 9p: Unknown Cache mode fscachxB³XÚ×_`³[’î1GMm£‚Ÿ<]eÔ®ç&òç¬H¤æØÐùé¬Î/ê 7 ²8Eç‚ÎTïš1R¶t°6q\Äéå—r7†'Ä|èÆèŽižÛðHÌçÓüqC®g/ä« [ 355.719847][ T1542] block nbd2: Receive control failed (result -107) [ 355.721915][ T9512] 9p: Unknown Cache mode fscachxB³XÚ×_`³[’î1GMm£‚Ÿ<]eÔ®ç&òç¬H¤æØÐùé¬Î/ê 7 ²8Eç‚ÎTïš1R¶t°6q\Äéå—r7†'Ä|èÆèŽižÛðHÌçÓüqC®g/ä« [ 355.740687][ T9496] block nbd2: shutting down sockets 07:23:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) [ 355.768959][ T9516] block nbd2: Receive control failed (result -107) [ 355.778399][ T9504] block nbd2: shutting down sockets 07:23:19 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, &(0x7f00000000c0)=""/9, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x80000001}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6e, 0xfffffff9, 0x6, 0x0, 0xf2d7, 0x8, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x5, @remote, 0xb}}, 0x0, 0x1, 0x0, 0x0, 0xffffff81}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x32, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x2f000) 07:23:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) 07:23:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) 07:23:19 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="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"]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) [ 356.478772][ T9556] 9p: Unknown Cache mode fscachxB³XÚ×_`³[’î1GMm£‚Ÿ<]eÔ®ç&òç¬H¤æØÐùé¬Î/ê 7 ²8Eç‚ÎTïš1R¶t°6q\Äéå—r7†'Ä|èÆèŽižÛðHÌçÓüqC®g/ä« [ 357.841969][ T0] NOHZ: local_softirq_pending 08 [ 358.491932][ T0] NOHZ: local_softirq_pending 08 [ 358.497035][ T0] NOHZ: local_softirq_pending 08 07:23:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:22 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:22 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 07:23:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket$alg(0x26, 0x5, 0x0) [ 358.750763][ T9577] 9p: Unknown Cache mode f 07:23:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket$alg(0x26, 0x5, 0x0) [ 358.785720][ T9581] 9p: Unknown Cache mode f 07:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:22 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) [ 358.855277][ T9592] 9p: Unknown Cache mode f 07:23:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket$alg(0x26, 0x5, 0x0) 07:23:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x1c) [ 358.969549][ T9601] 9p: Unknown Cache mode f 07:23:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket$alg(0x26, 0x5, 0x0) [ 359.060840][ T9610] 9p: Unknown Cache mode f 07:23:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:25 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 07:23:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40286608, &(0x7f0000000000)=0x1ff) 07:23:25 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 361.835670][ T9626] 9p: Unknown Cache mode f 07:23:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:23:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 361.925254][ T9635] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 511 (only 16 groups) [ 361.936877][ T9640] ptrace attach of "/root/syz-executor.0"[9638] was attempted by "/root/syz-executor.0"[9640] 07:23:25 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000000000)) 07:23:25 executing program 5: 07:23:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 362.015374][ T9646] 9p: Unknown Cache mode f 07:23:25 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 362.159830][ T9655] 9p: Unknown Cache mode f 07:23:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:28 executing program 5: 07:23:28 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000000000)) 07:23:28 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:28 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 364.933295][ T9670] 9pnet: Insufficient options for proto=fd 07:23:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:28 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000000000)) [ 364.988205][ T9677] ptrace attach of "/root/syz-executor.0"[9676] was attempted by "/root/syz-executor.0"[9677] [ 365.027871][ T9681] 9pnet: Insufficient options for proto=fd 07:23:28 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 365.119087][ T9688] 9pnet: Insufficient options for proto=fd 07:23:28 executing program 5: [ 365.215003][ T9696] 9p: Unknown Cache mode f 07:23:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:23:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:31 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 368.129039][ T9722] ptrace attach of "/root/syz-executor.0"[9719] was attempted by "/root/syz-executor.0"[9722] [ 368.136634][ T9721] 9p: Unknown Cache mode f 07:23:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 368.313486][ T9733] 9p: Unknown Cache mode f 07:23:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:34 executing program 2: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:34 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, &(0x7f00000000c0)=""/9, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0xfffffff9, 0x6, 0x0, 0xf2d7, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x5, @remote, 0xb}}, 0x0, 0x1, 0x8}}, &(0x7f0000000280)=0xb0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x32, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x2f000) 07:23:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:34 executing program 2: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 371.519794][ T9787] 9p: Unknown Cache mode f 07:23:34 executing program 2: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 371.664206][ T9795] 9p: Unknown Cache mode f 07:23:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:23:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:37 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:37 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, &(0x7f00000000c0)=""/9, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0xfffffff9, 0x6, 0x0, 0xf2d7, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x5, @remote, 0xb}}, 0x0, 0x1, 0x8}}, &(0x7f0000000280)=0xb0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x32, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x2f000) 07:23:37 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 374.336291][ T9813] 9p: Unknown Cache mode f 07:23:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:23:37 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:37 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:23:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:37 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:37 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, &(0x7f00000000c0)=""/9, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0xfffffff9, 0x6, 0x0, 0xf2d7, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x5, @remote, 0xb}}, 0x0, 0x1, 0x8}}, &(0x7f0000000280)=0xb0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x32, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x2f000) 07:23:38 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 07:23:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 374.745133][ T9840] 9p: Unknown Cache mode f [ 376.401936][ T0] NOHZ: local_softirq_pending 08 07:23:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:40 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:40 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000000000)) 07:23:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:40 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, &(0x7f00000000c0)=""/9, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x80000001, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0xfffffff9, 0x6, 0x0, 0xf2d7, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x5, @remote, 0xb}}, 0x0, 0x1, 0x8}}, &(0x7f0000000280)=0xb0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0xc) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x32, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x2f000) [ 377.354987][ T9866] 9p: Unknown Cache mode f 07:23:40 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:40 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000000000)) 07:23:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 377.555591][ T9878] 9p: Unknown Cache mode f 07:23:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:41 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:41 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000000000)) 07:23:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 377.840897][ T9892] 9p: Unknown Cache mode f 07:23:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)) 07:23:43 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0x0) 07:23:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 380.463595][ T9913] 9p: Unknown Cache mode f 07:23:43 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0x0) 07:23:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 380.611416][ T9927] 9p: Unknown Cache mode f 07:23:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) 07:23:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:44 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 380.916911][ T9941] IPv6: ADDRCONF(NETDEV_CHANGE): rose0: link becomes ready 07:23:46 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:46 executing program 2: setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2, 0x9, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0x0) 07:23:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:46 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:23:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:46 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:46 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0xa500, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x40, 0x0, 0x8, 0x0, 0x0, 0x1000000000000000}, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:23:47 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 383.849802][ T9977] 9p: Unknown Cache mode f 07:23:47 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:47 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 384.090465][ T9988] ptrace attach of "/root/syz-executor.3"[9987] was attempted by "/root/syz-executor.3"[9988] 07:23:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 384.219905][ T9991] 9p: Unknown Cache mode f 07:23:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 07:23:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:49 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:49 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0xa500, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x40, 0x0, 0x8, 0x0, 0x0, 0x1000000000000000}, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:23:49 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0xa500, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x40, 0x0, 0x8, 0x0, 0x0, 0x1000000000000000}, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:23:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 386.720926][T10029] 9p: Unknown Cache mode f 07:23:50 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 386.851675][T10040] 9pnet: Insufficient options for proto=fd 07:23:50 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:50 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:50 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 387.106571][T10048] 9pnet: Insufficient options for proto=fd [ 387.110965][T10052] ptrace attach of "/root/syz-executor.3"[10051] was attempted by "/root/syz-executor.3"[10052] 07:23:50 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 387.340475][T10054] 9pnet: Insufficient options for proto=fd 07:23:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:51 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:53 executing program 5: gettid() fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x8, 0x3, 0x0}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xd8, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) 07:23:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:53 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x46}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:23:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:53 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 389.782777][T10080] md: could not open device unknown-block(8,3). [ 389.806684][T10080] md: md_import_device returned -6 07:23:53 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:53 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:53 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$binfmt_elf32(r0, 0x0, 0x0) 07:23:53 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:23:53 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$binfmt_elf32(r0, 0x0, 0x0) 07:23:53 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) [ 390.281920][T10115] ptrace attach of "/root/syz-executor.3"[10114] was attempted by "/root/syz-executor.3"[10115] 07:23:53 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) 07:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x46}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:23:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) 07:23:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x4004080) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="481d0402", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf250600000014001f00fc0200000000000000000000000000008636056ce4cd8a7608000c000100000006001b004e23000005001200050000004ced8f27a32c67fa16e3ec949fe6883e8506a6ef969b15229342710000000000"], 0x48}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000100)='ip_vti0\x00'}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:23:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:56 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) 07:23:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:23:56 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 07:23:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x14) 07:23:56 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 07:23:56 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 07:23:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:23:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:59 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) 07:23:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="660f3882126766f30f090f0092005000009a1a1500003e01440f20c03505000000440f22c03e263e0f797a0066ba4200b05dee0f20e035100000000f22e0b9b1010000b8be5c0000ba000000000f3066baf80cb8df5ba887ef66bafc0cec", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:23:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:23:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:23:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:23:59 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) 07:23:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="660f3882126766f30f090f0092005000009a1a1500003e01440f20c03505000000440f22c03e263e0f797a0066ba4200b05dee0f20e035100000000f22e0b9b1010000b8be5c0000ba000000000f3066baf80cb8df5ba887ef66bafc0cec", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:23:59 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) 07:23:59 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d6363"]) 07:24:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:24:00 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d6363"]) [ 397.526963][ T0] NOHZ: local_softirq_pending 08 07:24:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="450f29f566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba000000000f30", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:24:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:24:02 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d6363"]) 07:24:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004c0002000000000000006b"], 0x78}}, 0x0) 07:24:02 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c"]) 07:24:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:24:02 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c"]) [ 399.517463][T10330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 399.579717][T10330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:02 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c"]) 07:24:03 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) [ 399.679739][T10352] sctp: [Deprecated]: syz-executor.5 (pid 10352) Use of struct sctp_assoc_value in delayed_ack socket option. [ 399.679739][T10352] Use struct sctp_sack_info instead [ 399.756363][T10362] sctp: [Deprecated]: syz-executor.5 (pid 10362) Use of struct sctp_assoc_value in delayed_ack socket option. [ 399.756363][T10362] Use struct sctp_sack_info instead 07:24:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:05 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368"]) 07:24:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 07:24:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:24:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 07:24:05 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368"]) 07:24:05 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:24:05 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368"]) 07:24:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 07:24:06 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d"]) 07:24:06 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d"]) 07:24:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:24:08 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d"]) 07:24:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) [ 405.166366][T10467] hub 9-0:1.0: USB hub found [ 405.179744][T10467] hub 9-0:1.0: 8 ports detected 07:24:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 07:24:08 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:24:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 07:24:09 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 405.682691][T10484] 9pnet: Insufficient options for proto=fd 07:24:09 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 405.735269][T10490] 9pnet: Insufficient options for proto=fd 07:24:09 executing program 5: 07:24:09 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 405.804915][T10495] 9pnet: Insufficient options for proto=fd 07:24:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:11 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:24:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_ACT={0x18, 0x1, [@m_nat={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 07:24:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1c, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}]}}]}, 0x50}}, 0x0) [ 408.213965][T10517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.239161][T10518] 9pnet: Insufficient options for proto=fd [ 408.259722][T10517] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.349142][T10517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.364364][T10529] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 07:24:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d97"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:24:12 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:24:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 07:24:12 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) close(0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0xc7c}, 0x14) 07:24:12 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) [ 408.759337][T10543] 9pnet: Insufficient options for proto=fd 07:24:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 07:24:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) select(0x40, &(0x7f0000000080)={0x6}, 0x0, 0x0, &(0x7f0000000100)={0xde}) shutdown(r2, 0x0) [ 408.911334][T10556] 9pnet: Insufficient options for proto=fd [ 408.940399][T10558] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 07:24:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f0000000480)="f71559c80aa4cefd3b79e76a039acbd61caef13fff703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a61000039dfad3ec35ca3dfaa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d1131"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:24:14 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYRESHEX=r1, @ANYBLOB="2c7c4728f05b5f8a207365722c4d63636573733d616e792c63616368653d66"]) 07:24:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) select(0x40, &(0x7f0000000080)={0x4}, 0x0, 0x0, &(0x7f0000000100)={0xdd}) shutdown(r2, 0x0) 07:24:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x800, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 411.321121][T10582] 9pnet: Insufficient options for proto=fd [ 411.330114][T10582] ================================================================== [ 411.338254][T10582] BUG: KCSAN: data-race in find_alive_thread / get_signal [ 411.345361][T10582] [ 411.347693][T10582] write to 0xffff88808f469064 of 4 bytes by task 10577 on cpu 0: [ 411.355418][T10582] get_signal+0x7a2/0x1290 [ 411.359842][T10582] do_signal+0x2b/0x840 [ 411.364005][T10582] exit_to_usermode_loop+0x24a/0x2c0 [ 411.369294][T10582] prepare_exit_to_usermode+0x194/0x1e0 [ 411.374846][T10582] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 411.381690][T10582] [ 411.384027][T10582] read to 0xffff88808f469064 of 4 bytes by task 10582 on cpu 1: [ 411.391663][T10582] find_alive_thread+0xd5/0x120 [ 411.396518][T10582] forget_original_parent+0xef/0x980 [ 411.401820][T10582] do_exit+0x75c/0x1150 [ 411.405975][T10582] do_group_exit+0xae/0x1a0 [ 411.410479][T10582] __x64_sys_exit_group+0x2b/0x30 [ 411.415505][T10582] do_syscall_64+0xc7/0x3b0 [ 411.420008][T10582] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.425919][T10582] [ 411.428247][T10582] Reported by Kernel Concurrency Sanitizer on: [ 411.434592][T10582] CPU: 1 PID: 10582 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 411.443702][T10582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.454289][T10582] ================================================================== [ 411.463227][T10582] Kernel panic - not syncing: panic_on_warn set ... [ 411.469824][T10582] CPU: 1 PID: 10582 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 411.478497][T10582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.488570][T10582] Call Trace: [ 411.491873][T10582] dump_stack+0x11d/0x187 [ 411.496214][T10582] panic+0x210/0x640 [ 411.500108][T10582] ? vprintk_func+0x89/0x13a [ 411.504712][T10582] kcsan_report.cold+0xc/0x1a [ 411.509390][T10582] kcsan_setup_watchpoint+0x3fb/0x440 [ 411.514779][T10582] find_alive_thread+0xd5/0x120 [ 411.519639][T10582] forget_original_parent+0xef/0x980 [ 411.524930][T10582] do_exit+0x75c/0x1150 [ 411.529089][T10582] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 411.535010][T10582] ? __read_once_size+0x7c/0x100 [ 411.539960][T10582] do_group_exit+0xae/0x1a0 [ 411.545086][T10582] __x64_sys_exit_group+0x2b/0x30 [ 411.550119][T10582] do_syscall_64+0xc7/0x3b0 [ 411.554636][T10582] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.560529][T10582] RIP: 0033:0x45c829 [ 411.564435][T10582] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 411.584129][T10582] RSP: 002b:00007fc2f04af688 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 411.592632][T10582] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 000000000045c829 [ 411.600612][T10582] RDX: 000000000045c829 RSI: 00007fc2f04af6c0 RDI: 000000000000000b [ 411.608949][T10582] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 411.616926][T10582] R10: 0000000020000380 R11: 0000000000000246 R12: 00000000ffffffff [ 411.624902][T10582] R13: 0000000000000752 R14: 00000000004ca115 R15: 00007fc2f04b06d4 [ 411.634011][T10582] Kernel Offset: disabled [ 411.638341][T10582] Rebooting in 86400 seconds..