[info] Using makefile-style concurrent boot in runlevel 2. [ 40.626244][ T27] audit: type=1800 audit(1582749720.726:21): pid=7526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 40.675326][ T27] audit: type=1800 audit(1582749720.726:22): pid=7526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.12' (ECDSA) to the list of known hosts. 2020/02/26 20:42:09 fuzzer started 2020/02/26 20:42:11 dialing manager at 10.128.0.105:41269 2020/02/26 20:42:11 syscalls: 2955 2020/02/26 20:42:11 code coverage: enabled 2020/02/26 20:42:11 comparison tracing: enabled 2020/02/26 20:42:11 extra coverage: enabled 2020/02/26 20:42:11 setuid sandbox: enabled 2020/02/26 20:42:11 namespace sandbox: enabled 2020/02/26 20:42:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/26 20:42:11 fault injection: enabled 2020/02/26 20:42:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/26 20:42:11 net packet injection: enabled 2020/02/26 20:42:11 net device setup: enabled 2020/02/26 20:42:11 concurrency sanitizer: enabled 2020/02/26 20:42:11 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 55.922866][ T7691] KCSAN: could not find function: '_find_next_bit' [ 56.697865][ T7691] KCSAN: could not find function: 'poll_schedule_timeout' [ 57.181573][ T7691] KCSAN: could not find function: '__follow_mount_rcu' 2020/02/26 20:42:17 adding functions to KCSAN blacklist: 'generic_write_end' 'n_tty_receive_buf_common' 'do_nanosleep' 'kcm_rfree' 'ep_poll' 'do_syslog' 'get_cpu_iowait_time_us' 'pcpu_alloc' 'dd_has_work' 'ext4_mark_iloc_dirty' 'atime_needs_update' 'wbt_issue' 'tick_nohz_next_event' 'add_timer' 'snd_seq_check_queue' '__snd_rawmidi_transmit_ack' 'blk_mq_sched_dispatch_requests' 'shmem_file_read_iter' 'copy_process' 'ext4_free_inodes_count' 'ext4_has_free_clusters' 'writeback_sb_inodes' 'mod_timer' 'xas_clear_mark' 'echo_char' 'ext4_nonda_switch' 'tick_sched_do_timer' 'yama_ptracer_del' 'tick_nohz_idle_stop_tick' '__add_to_page_cache_locked' '_find_next_bit' 'wbt_done' 'ext4_writepages' 'ktime_get_real_seconds' 'audit_log_start' 'poll_schedule_timeout' '__follow_mount_rcu' 'find_get_pages_range_tag' 'generic_fillattr' 'blk_mq_dispatch_rq_list' 'run_timer_softirq' 'blk_mq_get_request' 'kauditd_thread' '__ext4_new_inode' 20:45:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 20:45:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949393e0e3521bffd16ed62ead037cd2157df6b2bcb47fb53455560c8ef00fca", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 238.198536][ T7695] IPVS: ftp: loaded support on port[0] = 21 [ 238.288891][ T7695] chnl_net:caif_netlink_parms(): no params data found [ 238.370588][ T7699] IPVS: ftp: loaded support on port[0] = 21 [ 238.427173][ T7695] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.444612][ T7695] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.452313][ T7695] device bridge_slave_0 entered promiscuous mode [ 238.472269][ T7695] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.479920][ T7695] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.488309][ T7695] device bridge_slave_1 entered promiscuous mode 20:45:18 executing program 2: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f40)=ANY=[@ANYBLOB="110000004200050600000036f385d7f442d367a06ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d3add33b040000004c651514f99a98a2863c7c3935f1a5550000000000000000000001535240b091e8b4b507f7000000002e059ff3f6546b9e2b12ea0ca054fb97b25be546deff7f72208235fcfd2dce9c50454c7012ba98d96188e7243469f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8f9be20000000000005453769cbb9113e1158ccc2bffa68a79b7fb95273e2cc1decde899de90fae974d6917a88583f592797e0879b2a8377be70aaef08ed7d9f312ae162e32aa3bc5207410e67ce6ca85b42511710e49c31277e7ed445c1eaa4ea6d13d65c2d47e34f9c8f36cb47ae4081fffc794ae1b9f1797dcaa0832e23a7d318993003dd57e4cb8d5e1262173020010000000000009e6ef016696a197039f18903238af9e17868cd9bb7299fa8470d561f1f8706c9106d8fbbd60061c2fa490a490000000000bda821496096836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee1c072a580fa7bb4b375543971407971c737e39ab37d9756cf5a47a2a4a1b891dbcffc9509ebc056bbfe155cec6cab0b547b513093b2675f8dfaa9dec85440a682853643c97d1abc2be473818f1b9fa00e5cddd50f86dea649207676102b8c0478c1e29338144a12cd3d3ca2a4606ecf248abcf2a5297b878174959c3371e24295342ab935eee990ef35dc0811f0902298e0936493cddc70733ca04a08a205331306f2cbb47292d5894419f2fc3e80baf20844271109916c4d00e26988f2e04fea3dd8affb97a82b968f8d7510a8b82e77ef6c759204799e1d904c5c26f04b13c7eb763cdbbd93ee8163db307669216804da27a859fde8abe1a575c313866cf3c760568b604dd269427d237cdd592c01b703f791f3451864ca762fe291c9da71cdb006fd5043f72a66f31884e63751cc399b1ae72f2510430182c873a1fbb938738f85df52e3c0499b13856e34c5c3a7fc8843cfacfaf8129b20a3b973783f8fe3e0326c23c3af59be50e03f76321866dd5ba1c6441c6420000000086f94545c9b3c5dd65fd62900142fa8d4eb7da8dcfcf97677be111607f3c0dc6a48686d4cb92a3dcacc1f1798eea2ee659b9a27e76d4319683dc0dcf6ade88f6292dccab2ac234575b981b3469f812d74e8e98180a25d37faf4217f7d694fae0d7dc4655d0a844a2844d56694797b7a365a247f93c42bc1b2d835b000000000000000000000000001be761ba540300000000000000f1c579fbcec7a25feb8fce460f3eb76fcea05a31236861712462f716a493ed783b139bcf740a377475195b31201e344186371e1c0d38898545c3f010704401f5c48ee9016868391c05cdfe9666a8449601e45a23dfe064e1734fd2edcb442e408f9d0d3c98d7a4f0e94fad201c4942bf3d648728e1f2a02d92e43d25a843f7184591d083ef3bfc58a90756bce1f4f2bebb404948f6b3bf7261f1536f18cf0d731b358cd7c6eefa4ead1bc17805983bd8c9319182f9a77976f42a411c2629aed2f4690129172886227b2360abd6b1f74c6dff077907292593bffa574f5d8ff119c0766e3490360d729441a2fdf143e1f3aec48a38efb26c9178b3b64001960e3dfde8e63a875224d598d0f433ae62359dbe05b266c2165e6fa592eb8bfd8b7caf406a4b38f92b637c2814c3990af6c9cfb0a5fbd9f0154f32d661952ef35c1c29251f019246e969b753ce2b776676c9fe889fa0769108b16c49"], 0x14}}, 0x0) [ 238.533564][ T7695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.563355][ T7699] chnl_net:caif_netlink_parms(): no params data found [ 238.596418][ T7695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.640344][ T7695] team0: Port device team_slave_0 added [ 238.655869][ T7695] team0: Port device team_slave_1 added [ 238.683982][ T7695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.705053][ T7695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.745045][ T7695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.763431][ T7704] IPVS: ftp: loaded support on port[0] = 21 [ 238.772009][ T7695] batman_adv: batadv0: Adding interface: batadv_slave_1 20:45:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0xc) write(r2, 0x0, 0x0) close(r2) [ 238.789798][ T7695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.817006][ T7695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.887213][ T7699] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.904123][ T7699] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.911702][ T7699] device bridge_slave_0 entered promiscuous mode [ 238.996594][ T7695] device hsr_slave_0 entered promiscuous mode [ 239.024499][ T7695] device hsr_slave_1 entered promiscuous mode 20:45:19 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4fddf, 0x0) [ 239.086868][ T7699] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.094041][ T7699] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.103430][ T7699] device bridge_slave_1 entered promiscuous mode [ 239.164658][ T7709] IPVS: ftp: loaded support on port[0] = 21 [ 239.204760][ T7699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.239822][ T7699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.326779][ T7699] team0: Port device team_slave_0 added [ 239.338035][ T7704] chnl_net:caif_netlink_parms(): no params data found [ 239.350176][ T7712] IPVS: ftp: loaded support on port[0] = 21 [ 239.375137][ T7699] team0: Port device team_slave_1 added [ 239.432108][ T7709] chnl_net:caif_netlink_parms(): no params data found [ 239.450278][ T7699] batman_adv: batadv0: Adding interface: batadv_slave_0 20:45:19 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) [ 239.457419][ T7699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.483556][ T7699] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.520322][ T7699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.544131][ T7699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.570394][ T7699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.597035][ T7695] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 239.646297][ T7695] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 239.704216][ T7719] IPVS: ftp: loaded support on port[0] = 21 [ 239.711198][ T7695] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.736781][ T7695] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 239.815540][ T7699] device hsr_slave_0 entered promiscuous mode [ 239.864707][ T7699] device hsr_slave_1 entered promiscuous mode [ 239.914149][ T7699] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.921713][ T7699] Cannot create hsr debugfs directory [ 239.966622][ T7704] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.973768][ T7704] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.981677][ T7704] device bridge_slave_0 entered promiscuous mode [ 239.991868][ T7704] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.998938][ T7704] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.006527][ T7704] device bridge_slave_1 entered promiscuous mode [ 240.019619][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.027187][ T7709] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.034926][ T7709] device bridge_slave_0 entered promiscuous mode [ 240.043267][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.050588][ T7709] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.058333][ T7709] device bridge_slave_1 entered promiscuous mode [ 240.080331][ T7712] chnl_net:caif_netlink_parms(): no params data found [ 240.097025][ T7709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.112618][ T7704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.129244][ T7709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.153464][ T7709] team0: Port device team_slave_0 added [ 240.161060][ T7704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.181975][ T7709] team0: Port device team_slave_1 added [ 240.210201][ T7704] team0: Port device team_slave_0 added [ 240.218529][ T7704] team0: Port device team_slave_1 added [ 240.239645][ T7709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.246773][ T7709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.272796][ T7709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.285121][ T7709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.292065][ T7709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.318273][ T7709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.366671][ T7704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.373686][ T7704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.399976][ T7704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.476214][ T7709] device hsr_slave_0 entered promiscuous mode [ 240.534344][ T7709] device hsr_slave_1 entered promiscuous mode [ 240.574134][ T7709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.581689][ T7709] Cannot create hsr debugfs directory [ 240.587368][ T7699] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 240.635935][ T7704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.642984][ T7704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.669430][ T7704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.692330][ T7712] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.700146][ T7712] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.707868][ T7712] device bridge_slave_0 entered promiscuous mode [ 240.717500][ T7712] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.724617][ T7712] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.732237][ T7712] device bridge_slave_1 entered promiscuous mode [ 240.738899][ T7699] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 240.787400][ T7699] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.850372][ T7699] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.921498][ T7719] chnl_net:caif_netlink_parms(): no params data found [ 240.949195][ T7712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.962548][ T7712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.006025][ T7704] device hsr_slave_0 entered promiscuous mode [ 241.044428][ T7704] device hsr_slave_1 entered promiscuous mode [ 241.084148][ T7704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.091702][ T7704] Cannot create hsr debugfs directory [ 241.106604][ T7695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.151299][ T7712] team0: Port device team_slave_0 added [ 241.158215][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.165831][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.187891][ T7695] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.197941][ T7712] team0: Port device team_slave_1 added [ 241.252257][ T7712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.261010][ T7712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.287423][ T7712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.298386][ T7709] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 241.366751][ T7709] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 241.406565][ T7719] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.413599][ T7719] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.422299][ T7719] device bridge_slave_0 entered promiscuous mode [ 241.435661][ T7712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.443483][ T7712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.469839][ T7712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.481618][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.494062][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.502496][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.509766][ T3639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.517714][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.526435][ T7709] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 241.565992][ T7719] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.573034][ T7719] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.581073][ T7719] device bridge_slave_1 entered promiscuous mode [ 241.599668][ T7709] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 241.685842][ T7699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.694026][ T7719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.708317][ T7719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.717800][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.726685][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.735118][ T7728] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.742145][ T7728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.760262][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.769182][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.825968][ T7712] device hsr_slave_0 entered promiscuous mode [ 241.884305][ T7712] device hsr_slave_1 entered promiscuous mode [ 241.934327][ T7712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.941871][ T7712] Cannot create hsr debugfs directory [ 241.947706][ T7704] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 241.996738][ T7704] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 242.041917][ T7704] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 242.099918][ T7719] team0: Port device team_slave_0 added [ 242.106428][ T7704] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 242.137085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.144650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.152329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.161035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.172803][ T7699] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.183784][ T7719] team0: Port device team_slave_1 added [ 242.205223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.229498][ T7719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.238325][ T7719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.266260][ T7719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.279195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.288386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.297105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.305564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.328398][ T7719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.335545][ T7719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.361880][ T7719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.446536][ T7719] device hsr_slave_0 entered promiscuous mode [ 242.484511][ T7719] device hsr_slave_1 entered promiscuous mode [ 242.544218][ T7719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.551793][ T7719] Cannot create hsr debugfs directory [ 242.562835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.571669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.580049][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.587069][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.595140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.603568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.612029][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.619084][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.627259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.636128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.644759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.653474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.669241][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.683896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.719731][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.731098][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.739571][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.748120][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.756686][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.764994][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.773685][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.799421][ T7699] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.810681][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.818289][ T7712] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 242.856842][ T7712] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 242.906449][ T7712] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 242.960190][ T7712] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 243.017931][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.026977][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.060306][ T7704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.102869][ T7719] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 243.135988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.144581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.152524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.160076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.167592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.175092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.189103][ T7699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.198869][ T7704] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.214353][ T7719] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 243.277029][ T7709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.291455][ T7695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.305642][ T7719] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 243.337746][ T7719] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 243.385928][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.394572][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.402885][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.410120][ T3639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.418098][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.426924][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.435611][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.442627][ T3639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.451065][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.475032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.486677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.495336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.504203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.512635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.521098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.529847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.557122][ T7709] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.566618][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.575459][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.583017][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.591767][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.611708][ T7699] device veth0_vlan entered promiscuous mode [ 243.626561][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.634994][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.643437][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.653801][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.666659][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.675161][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.683521][ T2661] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.690597][ T2661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.698406][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.706876][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.715275][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.723682][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.731773][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.749886][ T7699] device veth1_vlan entered promiscuous mode [ 243.768065][ T7704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.779802][ T7704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.813844][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.822415][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.830413][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.838979][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.847441][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.854483][ T3639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.862148][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.870671][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.878745][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.886947][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.895846][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.906046][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.913897][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.925367][ T7695] device veth0_vlan entered promiscuous mode [ 243.943746][ T7712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.965069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.976282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.983601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.991826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.000288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.021883][ T7712] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.032795][ T7699] device veth0_macvtap entered promiscuous mode [ 244.044252][ T7699] device veth1_macvtap entered promiscuous mode [ 244.053355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.061235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.071015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.079436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.088111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.095791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.103447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.112126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.121516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.143936][ T7695] device veth1_vlan entered promiscuous mode [ 244.152513][ T7704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.161805][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.170162][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.178814][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.187118][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.194142][ T3639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.201828][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.210359][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.219079][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.226221][ T3639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.234206][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.257433][ T7719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.272743][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.281759][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.290077][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.299369][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.307749][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.319395][ T7699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.336199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.344576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.353377][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.362299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.375149][ T7699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.384379][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.394126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.402694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.419240][ T7719] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.437310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.445135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.452716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.461511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.470383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.479247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.487597][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.494750][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.502460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.510452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.534723][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.543301][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.553528][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.563812][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.572648][ T2661] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.579690][ T2661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.610216][ T7712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.622492][ T7712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.642037][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.654954][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.662345][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.670504][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.679338][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.687945][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.696552][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.705177][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.713712][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.722618][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.731236][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.739738][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.748281][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.757002][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.765654][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.773761][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.785574][ T7709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.799559][ T7695] device veth0_macvtap entered promiscuous mode [ 244.823437][ T7704] device veth0_vlan entered promiscuous mode [ 244.853150][ T7719] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.864516][ T7719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.876139][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.892529][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.901059][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.909774][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.918055][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.926940][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.935343][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.943695][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.952120][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.960349][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.968283][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.975917][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.997993][ T7695] device veth1_macvtap entered promiscuous mode [ 245.008011][ T7704] device veth1_vlan entered promiscuous mode [ 245.017166][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.025414][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.034558][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.069000][ T7712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.086645][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.102202][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.115694][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.128669][ T7709] device veth0_vlan entered promiscuous mode [ 245.148730][ T7695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.163455][ T7695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.174671][ T7695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.186918][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.196093][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.205212][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.213769][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.223869][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.231814][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.245630][ T7704] device veth0_macvtap entered promiscuous mode [ 245.255008][ T7695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.265615][ T7695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.276898][ T7695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.290391][ T7709] device veth1_vlan entered promiscuous mode [ 245.299404][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.307682][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.319941][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.328593][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.336090][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.343492][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.352057][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.360806][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.376875][ T7704] device veth1_macvtap entered promiscuous mode [ 245.402797][ T7719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.446293][ T7709] device veth0_macvtap entered promiscuous mode [ 245.453555][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.462848][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.470765][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.479086][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.487760][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.496501][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.505169][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.515261][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.526097][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.536044][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.546495][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.557630][ T7704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.578464][ T7709] device veth1_macvtap entered promiscuous mode [ 245.592850][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.607357][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.616608][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.627680][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.638468][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.648425][ T7704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.659305][ T7704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.670524][ T7704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.683667][ T7712] device veth0_vlan entered promiscuous mode [ 245.706595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.723165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.732391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.740684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.749792][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.757604][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.771998][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.782677][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.792599][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.803050][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.813664][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.824557][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.836208][ T7709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.847237][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.857954][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.867785][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.878661][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.888496][ T7709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.899053][ T7709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.910182][ T7709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.924818][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.933481][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.943252][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.952842][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.974679][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.983308][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.993662][ T7712] device veth1_vlan entered promiscuous mode [ 246.043023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.055068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.068974][ T7719] device veth0_vlan entered promiscuous mode [ 246.093630][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.102770][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.111396][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.120559][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.130852][ T7712] device veth0_macvtap entered promiscuous mode [ 246.152525][ T7712] device veth1_macvtap entered promiscuous mode [ 246.161369][ T7719] device veth1_vlan entered promiscuous mode [ 246.194535][ T7712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.211883][ T7712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.222796][ T7712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.233579][ T7712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.243694][ T7712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.255258][ T7712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.265172][ T7712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.275591][ T7712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.286536][ T7712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.303128][ T7712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.313751][ T7712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.324419][ T7712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.335782][ T7712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.345892][ T7712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.356638][ T7712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.367185][ T7712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.377689][ T7712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.388581][ T7712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.396242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.405341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.413490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.422334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.430568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.439121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.447892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.456898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.485600][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.504897][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.531719][ T7719] device veth0_macvtap entered promiscuous mode [ 246.557976][ T7719] device veth1_macvtap entered promiscuous mode [ 246.593673][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:45:26 executing program 0: [ 246.621029][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.631372][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.642329][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.652553][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.663497][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.674710][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.685357][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.695377][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.706099][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:45:26 executing program 0: [ 246.717467][ T7719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.734644][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.742747][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.754699][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.770363][ T7733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.782146][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.793801][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.807960][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.820600][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.835195][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.852735][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:45:26 executing program 0: [ 246.862742][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.873543][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.883642][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.894939][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.906534][ T7719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.919088][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.929115][ T2661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:45:27 executing program 0: 20:45:27 executing program 3: 20:45:27 executing program 0: 20:45:27 executing program 3: 20:45:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949393e0e3521bffd16ed62ead037cd2157df6b2bcb47fb53455560c8ef00fca", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:45:28 executing program 0: 20:45:28 executing program 3: 20:45:28 executing program 5: 20:45:28 executing program 2: 20:45:28 executing program 4: 20:45:28 executing program 4: 20:45:28 executing program 3: 20:45:28 executing program 2: 20:45:28 executing program 5: 20:45:29 executing program 0: 20:45:29 executing program 2: 20:45:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) 20:45:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949393e0e3521bffd16ed62ead037cd2157df6b2bcb47fb53455560c8ef00fca", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:45:31 executing program 5: 20:45:31 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e6", 0x4e}], 0x4, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:45:31 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 20:45:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfd88, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01040000000000000000010000ff0300000002410000001000136574684876657468315f746f5f68737200000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4041010}, 0x8080) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="00f1ffffffff0a00ff0000"], 0x15) sendfile(r4, r1, 0x0, 0xa198) 20:45:32 executing program 3: [ 251.843233][ T7943] ptrace attach of "/root/syz-executor.3"[7942] was attempted by "/root/syz-executor.3"[7943] 20:45:32 executing program 3: 20:45:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0x0, 0xd0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) [ 251.985811][ C0] hrtimer: interrupt took 45636 ns 20:45:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x10, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:45:32 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') fdatasync(0xffffffffffffffff) 20:45:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949393e0e3521bffd16ed62ead037cd2157df6b2bcb47fb53455560c8ef00fca", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:45:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 20:45:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0x0, 0xd0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 20:45:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @remote, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x14, "b0eb4188c30b89bebb79feb97eb7b0ff"}]}}}}}}, 0x0) 20:45:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x10, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:45:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) [ 252.681144][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 252.681162][ T27] audit: type=1804 audit(1582749932.776:31): pid=7995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir200546960/syzkaller.YYka1H/6/bus" dev="sda1" ino=16558 res=1 [ 252.799980][ T7946] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 252.808734][ T7946] FAT-fs (loop0): Filesystem has been set read-only [ 252.815549][ T7946] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 252.823685][ T27] audit: type=1804 audit(1582749932.856:32): pid=7958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir267715954/syzkaller.5mk5g5/8/file0/file0" dev="loop0" ino=22 res=1 [ 252.848545][ T27] audit: type=1804 audit(1582749932.876:33): pid=7958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir267715954/syzkaller.5mk5g5/8/file0/file0" dev="loop0" ino=22 res=1 20:45:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) close(r2) 20:45:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @remote, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x14, "b0eb4188c30b89bebb79feb97eb7b0ff"}]}}}}}}, 0x0) 20:45:33 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 20:45:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfd88, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01040000000000000000010000ff0300000002410000001000136574684876657468315f746f5f68737200000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4041010}, 0x8080) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="00f1ffffffff0a00ff0000"], 0x15) sendfile(r4, r1, 0x0, 0xa198) 20:45:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xd0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 20:45:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfd88, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01040000000000000000010000ff0300000002410000001000136574684876657468315f746f5f68737200000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4041010}, 0x8080) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="00f1ffffffff0a00ff0000"], 0x15) sendfile(r4, r1, 0x0, 0xa198) 20:45:35 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff", 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:45:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfd88, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01040000000000000000010000ff0300000002410000001000136574684876657468315f746f5f68737200000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4041010}, 0x8080) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="00f1ffffffff0a00ff0000"], 0x15) sendfile(r4, r1, 0x0, 0xa198) 20:45:35 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 20:45:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:45:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x0) 20:45:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0xd0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 20:45:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 20:45:35 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 20:45:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x0) 20:45:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4041010}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="00f1ffffffff0a00ff0000"], 0x15) sendfile(r2, r1, 0x0, 0xa198) [ 255.444411][ T8046] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.454029][ T8046] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.632313][ T8055] IPv6: addrconf: prefix option has invalid lifetime [ 255.677972][ T8039] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 255.686948][ T8039] FAT-fs (loop4): Filesystem has been set read-only [ 255.693002][ T8061] IPv6: addrconf: prefix option has invalid lifetime [ 255.693728][ T8039] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 20:45:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x0) 20:45:35 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r3) 20:45:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x11}) 20:45:36 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x0) setxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 20:45:36 executing program 3: unshare(0x40000400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[]) 20:45:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={[{@fat=@gid={'gid'}}]}) [ 256.173961][ T8060] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 256.182776][ T8060] FAT-fs (loop2): Filesystem has been set read-only [ 256.189836][ T8060] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 20:45:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/rtc0\x00', 0x0, 0x0) fgetxattr(r2, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000280)=""/145, 0x91) 20:45:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000400)={0x0, 0xfd88, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01040000000000000000010000ff0300000002410000001000136574684876657468315f746f5f68737200000000"], 0x2c}}, 0x0) accept4$tipc(r2, &(0x7f0000000340)=@id, &(0x7f0000000440)=0x10, 0x80000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4041010}, 0x8080) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="00f1ffffffff0a00ff0000"], 0x15) sendfile(r6, r1, 0x0, 0xa198) 20:45:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4041010}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="00f1ffffffff0a00ff0000"], 0x15) sendfile(r2, r1, 0x0, 0xa198) [ 256.304577][ T8079] FAT-fs (loop5): bogus number of reserved sectors [ 256.305606][ T8086] IPVS: ftp: loaded support on port[0] = 21 [ 256.325306][ T8079] FAT-fs (loop5): Can't find a valid FAT filesystem 20:45:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) [ 256.549685][ T8086] IPVS: ftp: loaded support on port[0] = 21 20:45:36 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 20:45:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:36 executing program 3: unshare(0x40000400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[]) 20:45:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="00f1ffffffff0a00ff0000"], 0x15) sendfile(r4, r1, 0x0, 0xa198) [ 256.865343][ T27] audit: type=1804 audit(1582749936.966:34): pid=8120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir267715954/syzkaller.5mk5g5/13/file0/file0" dev="loop0" ino=30 res=1 [ 257.028736][ T8131] tpacket_rcv: packet too big, clamped from 2127939 to 65406. macoff=82 [ 257.042322][ T8138] IPVS: ftp: loaded support on port[0] = 21 20:45:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000400)={0x0, 0xfd88, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01040000000000000000010000ff0300000002410000001000136574684876657468315f746f5f68737200000000"], 0x2c}}, 0x0) accept4$tipc(r2, &(0x7f0000000340)=@id, &(0x7f0000000440)=0x10, 0x80000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4041010}, 0x8080) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="00f1ffffffff0a00ff0000"], 0x15) sendfile(r6, r1, 0x0, 0xa198) [ 257.061141][ T27] audit: type=1804 audit(1582749937.026:35): pid=8123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir267715954/syzkaller.5mk5g5/13/file0/file0" dev="loop0" ino=30 res=1 [ 257.094164][ T21] tipc: TX() has been purged, node left! 20:45:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaeaaaaaa02000000000086dd60b409000002ffffe00000023e0200000000002001830090780009040060b680de0000000000000000000000000000ffffffffffff00000000000000000000ffffac1408bb000000000000007c6958e0d09dd089a53bf20961ee5fcfd5b4ccb5dfbd8c7c57b71215de6e84b0fb52044c5d879151e53012a03f239717b241266b9379200e80d14983187e9fc4f4201e923407989ad135bd2067e56ab9f438b3080000000177276ff1258220ca36feb6714140f47f857d7e6eeed86f7b11a5600000000000008b9257960ecc913edfefea0a398b4d0dded08e8e5e38e84a888b1ba2acc836b37ed9b912d853f2e0d9327684ca638c6858a33a3ece7ac18321ec0de5068a46562410f6ffae59ef2279dd6a7127dd5e91c35a865caf945028703dd1e5040f571fed63961a622d21d20cec2ac9c177accb72d87ca0aea5ba2dc0d3a1402f9a5e9725470300000040d0596898fdb8f2e0fdcdcfb55a9fc411ca7a960f83d763000000000000020000000000000b32df20fae19b16e5f1b58e1609154b5062e99d5b058a39328f0a792549fc99a41a90523b0c2c1df8ef49e259e5dd97b2172f134743551e6765702e818e91c88a42f90c28"], 0x0) 20:45:37 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) [ 257.389187][ T8107] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 257.487123][ T8107] FAT-fs (loop2): Filesystem has been set read-only [ 257.552168][ T8107] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 20:45:37 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r3) 20:45:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="01040000000000000000010000ff030000000241000000"], 0x2}}, 0x0) accept4$tipc(r2, &(0x7f0000000340)=@id, &(0x7f0000000440)=0x10, 0x80000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4041010}, 0x8080) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="00f1ffffffff"], 0x6) sendfile(r6, r1, 0x0, 0xa198) 20:45:37 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaeaaaaaa02000000000086dd60b409000002ffffe00000023e0200000000002001830090780009040060b680de0000000000000000000000000000ffffffffffff00000000000000000000ffffac1408bb000000000000007c6958e0d09dd089a53bf20961ee5fcfd5b4ccb5dfbd8c7c57b71215de6e84b0fb52044c5d879151e53012a03f239717b241266b9379200e80d14983187e9fc4f4201e923407989ad135bd2067e56ab9f438b3080000000177276ff1258220ca36feb6714140f47f857d7e6eeed86f7b11a5600000000000008b9257960ecc913edfefea0a398b4d0dded08e8e5e38e84a888b1ba2acc836b37ed9b912d853f2e0d9327684ca638c6858a33a3ece7ac18321ec0de5068a46562410f6ffae59ef2279dd6a7127dd5e91c35a865caf945028703dd1e5040f571fed63961a622d21d20cec2ac9c177accb72d87ca0aea5ba2dc0d3a1402f9a5e9725470300000040d0596898fdb8f2e0fdcdcfb55a9fc411ca7a960f83d763000000000000020000000000000b32df20fae19b16e5f1b58e1609154b5062e99d5b058a39328f0a792549fc99a41a90523b0c2c1df8ef49e259e5dd97b2172f134743551e6765702e818e91c88a42f90c28"], 0x0) [ 257.667625][ T8132] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 257.676385][ T8132] FAT-fs (loop5): Filesystem has been set read-only [ 257.683126][ T8132] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 20:45:37 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file1\x00', 0x141c42, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 20:45:37 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) [ 258.178719][ T8178] overlayfs: filesystem on './file0' not supported as upperdir 20:45:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:45:38 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 20:45:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRESHEX, @ANYBLOB="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", @ANYPTR=&(0x7f0000000c80)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESOCT=r4, @ANYRESHEX=r2], @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYPTR, @ANYPTR64, @ANYPTR], @ANYBLOB="eb9d9c3a144110cb6944da2cf1eb9b944d06710f96854b356e58dbbabce495fb8eb10fe4be0e20a50783aff634e012ad356b86dadd830be8500e27db825e90e4485e4426dc55cad0b8f0f455e451157522e944e2511d579689c8a6930b2bd883da9bdc67f9895fbe67c1ed0079ec45249c2183e9074ddc42b83f79a0", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESHEX=0x0, @ANYPTR64, @ANYPTR, @ANYRESHEX=r0]], @ANYBLOB="254a8a6727a0d5a04741ee14946cb0c327cbd577b982e42674a5718a541fa41aee95ff332e512521c8d1233ff9f979d70618a30bebfdb1c05890f6345bc83e2a", @ANYRESHEX=r3], 0x6}, 0x1, 0x0, 0x0, 0x40000}, 0x80) shutdown(r1, 0x2) r5 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r5, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x9c) 20:45:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) [ 258.545758][ T27] audit: type=1804 audit(1582749938.646:36): pid=8167 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir557333233/syzkaller.0wblb6/17/file0/file0" dev="sda1" ino=16610 res=1 [ 258.707641][ T27] audit: type=1804 audit(1582749938.806:37): pid=8198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir557333233/syzkaller.0wblb6/17/file0/file0" dev="sda1" ino=16610 res=1 [ 258.831188][ T27] audit: type=1804 audit(1582749938.846:38): pid=8205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir557333233/syzkaller.0wblb6/17/file0/file0" dev="sda1" ino=16610 res=1 20:45:39 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 20:45:39 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 20:45:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0205000313000000000000000000000005000600000000000a000000000000009f3dcd80b458b467e7750e1746d29e8e000000000000000005000900a20000000a0000002200007f00000000000000000000000000000002000000000000000002000100000000000000fb070000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 20:45:39 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 20:45:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x24, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040855}, 0x4000) 20:45:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:45:39 executing program 5: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000074000)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) 20:45:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedcb026ca01c2b750f33b0f9263ee34ec65ebb8820b3eed2aeb5ec66312b23330348985c0b3c9d477d66340337a14ad47ed698fab59c3517f86b28e6028e2f4b58220730809ccadffe7a1ca1fe850a48a5c37598bb91b1a8be2fbe0ca3c1e2a3f00670f7fe937a9851c4386eba8914955732718dbb34bb07970e1a27e77818ee8fb69368d42773cb81d6376593bc8876a4fe7edabad", 0xda}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 259.666090][ T27] audit: type=1804 audit(1582749939.766:39): pid=8258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir200546960/syzkaller.YYka1H/17/file0" dev="sda1" ino=16592 res=1 [ 259.696979][ T27] audit: type=1804 audit(1582749939.766:40): pid=8258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir200546960/syzkaller.YYka1H/17/file0" dev="sda1" ino=16592 res=1 [ 259.774142][ T21] tipc: TX() has been purged, node left! [ 259.944170][ T21] tipc: TX() has been purged, node left! 20:45:42 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:45:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 20:45:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:45:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)=0x80007c) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000440)="bcf462d51d2c5679e6f04a9d6f90ab21c03fee44b27c1a1382368e819ea7f626a6a86247d26419d11f3bfb65a64d5829193a54cbf74a", 0x36, 0x20000000000005}]) r5 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:45:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:45:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 262.223641][ T8274] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 20:45:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r5, &(0x7f00000001c0)='T', 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r7, r6, 0x0, 0xffffffff800) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000180)=0x3, 0xff7e) r9 = accept4(0xffffffffffffffff, &(0x7f0000000400)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000000480)=0x80, 0x800) r10 = socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, r12, 0x5, 0x0, 0x0, {{}, {}, {0xc}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r10, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="000125bd7000fddbdf2501000000000000960c4100000014fd1362726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r9, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r12, 0x14, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'netpci0\x00'}}}, ["", "", "", "", ""]}, 0x2c}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000001300)={0x2880008, r5, 0x0, 0x8, 0x1800}) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r13, 0xf2b, 0x0, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="000028bd7020ffdbdf250800000010000100ffffffff"], 0x1c}, 0x1, 0x0, 0x0, 0x4041}, 0x40080) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000003c0)={0x7, 'nr0\x00', {0x4}, 0xffff}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000140), &(0x7f0000000240)=0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010001507040000001500000001000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x20211}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:45:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:42 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000107, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) chown(0x0, 0xee01, 0xee01) 20:45:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 262.580880][ T8297] netlink: 'syz-executor.5': attribute type 274 has an invalid length. 20:45:42 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0xedc0) 20:45:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:45:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 20:45:42 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000107, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) chown(0x0, 0xee01, 0xee01) 20:45:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) [ 262.701899][ T8308] netlink: 'syz-executor.5': attribute type 274 has an invalid length. 20:45:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r5, &(0x7f00000001c0)='T', 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r7, r6, 0x0, 0xffffffff800) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000180)=0x3, 0xff7e) r9 = accept4(0xffffffffffffffff, &(0x7f0000000400)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000000480)=0x80, 0x800) r10 = socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, r12, 0x5, 0x0, 0x0, {{}, {}, {0xc}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r10, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="000125bd7000fddbdf2501000000000000960c4100000014fd1362726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r9, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r12, 0x14, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'netpci0\x00'}}}, ["", "", "", "", ""]}, 0x2c}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000001300)={0x2880008, r5, 0x0, 0x8, 0x1800}) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r13, 0xf2b, 0x0, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="000028bd7020ffdbdf250800000010000100ffffffff"], 0x1c}, 0x1, 0x0, 0x0, 0x4041}, 0x40080) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000003c0)={0x7, 'nr0\x00', {0x4}, 0xffff}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000140), &(0x7f0000000240)=0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010001507040000001500000001000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x20211}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:45:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:45:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x22) socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0xedc0) 20:45:43 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 20:45:43 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:43 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0xedc0) 20:45:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:45:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x22) socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0xedc0) 20:45:43 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:43 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 263.216025][ T8330] netlink: 'syz-executor.5': attribute type 274 has an invalid length. 20:45:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:45:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 20:45:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0xedc0) 20:45:43 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 20:45:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0xedc0) 20:45:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:45:43 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x200, 0x44ff}) 20:45:43 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:43 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 20:45:43 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:45:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 20:45:44 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:44 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000280), 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x800, 0x42014, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 20:45:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:44 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = syz_open_procfs(0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 20:45:44 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}, {0x8}]}}]}]}, 0x44}}, 0x0) 20:45:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x7, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000440), 0x0}, 0x20) 20:45:44 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000280), 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x800, 0x42014, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 20:45:44 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000280), 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x800, 0x42014, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 20:45:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e1f, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 20:45:44 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 20:45:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 20:45:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 20:45:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b41", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:45:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 20:45:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x8001a0) 20:45:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000107, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpid() 20:45:45 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000280), 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x800, 0x42014, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 20:45:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 20:45:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x8001a0) 20:45:45 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:45:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 20:45:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b2, 0x0) 20:45:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 20:45:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e1f, 0x0, @mcast2}, 0x1c) 20:45:48 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000280), 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x800, 0x42014, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 20:45:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9f", 0x57}], 0x4, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:45:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}]}}]}]}, 0x3c}}, 0x0) 20:45:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e651996156", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000005002000000000000e0000000e0000000e0000000e0000000b8010000b8010000b8010000b8010000b80100000300"/129], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:45:48 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)=0x80007c) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000440)="bcf462d51d2c5679e6f04a9d6f90ab21c03fee44b27c1a1382368e819ea7f626a6a86247d26419d11f3bfb65a64d5829193a54cbf74a", 0x36, 0x20000000000005}]) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:45:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}]}}]}]}, 0x3c}}, 0x0) 20:45:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8, 0x2}]}}]}]}, 0x3c}}, 0x0) 20:45:48 executing program 2: 20:45:48 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0xedc0) 20:45:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x2}, {0x8}]}}]}]}, 0x3c}}, 0x0) 20:45:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedcb026ca01c2b750f33b0f9263ee34ec65ebb8820b3eed2aeb5ec66312b23330348985c0b3c9d477d66340337a14ad47ed698fab59c3517f86b28e6028e2f4b58220730809ccadffe7a1ca1fe850a48a5c37598bb91b1a8be2fbe0ca3c1e2a3f00670f7fe937a9851c4386eba8914955732718dbb34bb07970e1a27e77818ee8fb69368d42773cb81d6376593bc8876a4fe7edabadc5d839d2094a674f5d", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:45:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000400)) 20:45:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:45:51 executing program 5: 20:45:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 20:45:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedcb026ca01c2b750f33b0f92", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:45:51 executing program 5: 20:45:51 executing program 4: 20:45:51 executing program 5: 20:45:51 executing program 5: 20:45:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:51 executing program 2: 20:45:51 executing program 4: 20:45:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:45:54 executing program 5: 20:45:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:54 executing program 4: 20:45:54 executing program 3: 20:45:54 executing program 2: 20:45:54 executing program 4: 20:45:54 executing program 5: 20:45:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0f0fc00008e", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:45:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:54 executing program 4: 20:45:54 executing program 5: 20:45:54 executing program 2: 20:45:54 executing program 3: 20:45:54 executing program 4: 20:45:54 executing program 5: 20:45:54 executing program 2: 20:45:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:54 executing program 4: 20:45:54 executing program 3: 20:45:57 executing program 0: 20:45:57 executing program 5: 20:45:57 executing program 2: 20:45:57 executing program 4: 20:45:57 executing program 3: 20:45:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaeaaaaaa02000000000086dd60b409000002ffffe00000023e0200000000002001830090780009040060b680de0000000000000000000000000000ffffffffffff00000000000000000000ffffac1408bb000000000000007c6958e0d09dd089a53bf20961ee5fcfd5b4ccb5dfbd8c7c57b71215de6e84b0fb52044c5d879151e53012a03f239717b241266b9379200e80d14983187e9fc4f4201e923407989ad135bd2067e56ab9f438b3080000000177276ff1258220ca36feb6714140f47f857d7e6eeed86f7b11a5600000000000008b9257960ecc913edfefea0a398b4d0dded08e8e5e38e84a888b1ba2acc836b37ed9b912d853f2e0d9327684ca638c6858a33a3ece7ac18321ec0de5068a46562410f6ffae59ef2279dd6a7127dd5e91c35a865caf945028703dd1e5040f571fed63961a622d21d20cec2ac9c177accb72d87ca0aea5ba2dc0d3a1402f9a5e9725470300000040d0596898fdb8f2e0fdcdcfb55a9fc411ca7a960f83d763000000000000020000000000000b32df20fae19b16e5f1b58e1609154b5062e99d5b058a39328f0a792549fc99a41a90523b0c2c1df8ef49e259e5dd97b2172f134743551e6765702e818e91c88a42f90c28"], 0x0) 20:45:57 executing program 3: 20:45:57 executing program 4: 20:45:57 executing program 2: 20:45:57 executing program 5: 20:45:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaeaaaaaa02000000000086dd60b409000002ffffe00000023e0200000000002001830090780009040060b680de0000000000000000000000000000ffffffffffff00000000000000000000ffffac1408bb000000000000007c6958e0d09dd089a53bf20961ee5fcfd5b4ccb5dfbd8c7c57b71215de6e84b0fb52044c5d879151e53012a03f239717b241266b9379200e80d14983187e9fc4f4201e923407989ad135bd2067e56ab9f438b3080000000177276ff1258220ca36feb6714140f47f857d7e6eeed86f7b11a5600000000000008b9257960ecc913edfefea0a398b4d0dded08e8e5e38e84a888b1ba2acc836b37ed9b912d853f2e0d9327684ca638c6858a33a3ece7ac18321ec0de5068a46562410f6ffae59ef2279dd6a7127dd5e91c35a865caf945028703dd1e5040f571fed63961a622d21d20cec2ac9c177accb72d87ca0aea5ba2dc0d3a1402f9a5e9725470300000040d0596898fdb8f2e0fdcdcfb55a9fc411ca7a960f83d763000000000000020000000000000b32df20fae19b16e5f1b58e1609154b5062e99d5b058a39328f0a792549fc99a41a90523b0c2c1df8ef49e259e5dd97b2172f134743551e6765702e818e91c88a42f90c28"], 0x0) 20:45:57 executing program 0: 20:45:57 executing program 4: 20:45:57 executing program 2: 20:45:58 executing program 0: 20:45:58 executing program 3: 20:45:58 executing program 5: 20:45:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:58 executing program 0: 20:45:58 executing program 2: 20:45:58 executing program 4: 20:45:58 executing program 5: 20:45:58 executing program 3: 20:45:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:58 executing program 0: 20:45:58 executing program 4: 20:45:58 executing program 2: 20:45:58 executing program 3: 20:45:58 executing program 5: 20:45:58 executing program 4: 20:45:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:58 executing program 2: 20:45:58 executing program 0: 20:45:58 executing program 5: 20:45:58 executing program 3: 20:45:58 executing program 4: 20:45:58 executing program 2: 20:45:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedcb026ca01c2b750f33b0f92638d24ec65ebb8820b3eed2aeb5ec66312b23330348985c0b3c9d477d66340337a14ad47ed698fab59c3517f86b28e6028e2f4b58220730809ccadffe7a1ca1fe850a48a5c37598bb91b1a8be2fbe0ca3c1e2a3f00670f7fe937a9851c4386eba89159d906d17d8f04a1f1f213c1eb7f97251d3c469dca1f0f8dc325f6b940d42b2e7d955565092288a9f9e740ee5bf2b8c59e", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:45:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaeaaaaaa02000000000086dd60b409000002ffffe00000023e0200000000002001830090780009040060b680de0000000000000000000000000000ffffffffffff00000000000000000000ffffac1408bb000000000000007c6958e0d09dd089a53bf20961ee5fcfd5b4ccb5dfbd8c7c57b71215de6e84b0fb52044c5d879151e53012a03f239717b241266b9379200e80d14983187e9fc4f4201e923407989ad135bd2067e56ab9f438b3080000000177276ff1258220ca36feb6714140f47f857d7e6eeed86f7b11a5600000000000008b9257960ecc913edfefea0a398b4d0dded08e8e5e38e84a888b1ba2acc836b37ed9b912d853f2e0d9327684ca638c6858a33a3ece7ac18321ec0de5068a46562410f6ffae59ef2279dd6a7127dd5e91c35a865caf945028703dd1e5040f571fed63961a622d21d20cec2ac9c177accb72d87ca0aea5ba2dc0d3a1402f9a5e9725470300000040d0596898fdb8f2e0fdcdcfb55a9fc411ca7a960f83d763000000000000020000000000000b32df20fae19b16e5f1b58e1609154b5062e99d5b058a39328f0a792549fc99a41a90523b0c2c1df8ef49e259e5dd97b2172f134743551e6765702e818e91c88a42f90c28"], 0x0) 20:45:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce8", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 20:45:59 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x82&=Y\x15\xc3\xee^\x01n\x11v\x87#\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000009, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') unlinkat(r1, &(0x7f0000000000)='./control\x00', 0x0) 20:45:59 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:45:59 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x6, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:45:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() tkill(0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 20:45:59 executing program 3: 20:45:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:45:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000240)={0xfff, 0x20, 0x100000001, 0x100000001, 0x20, 0x60}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:45:59 executing program 3: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r0, r1, 0x0) read$alg(r2, 0x0, 0x0) 20:45:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedcb026ca01c2b750f33b0f9263ee34ec65ebb8820b3eed2aeb5ec66312b23330348985c0b3c9d477d66340337a14ad47ed698fab59c3517f86b28e6028e2f4b58220730809ccadffe7a1ca1fe850a48a5c37598bb91b1a8be2fbe0ca3c1e2a3f00670f7fe937a9851c4386eba8914955732718dbb34bb07970e1a27e7781", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x0, 0x0) 20:46:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaeaaaaaa02000000000086dd60b409000002ffffe00000023e0200000000002001830090780009040060b680de0000000000000000000000000000ffffffffffff00000000000000000000ffffac1408bb000000000000007c6958e0d09dd089a53bf20961ee5fcfd5b4ccb5dfbd8c7c57b71215de6e84b0fb52044c5d879151e53012a03f239717b241266b9379200e80d14983187e9fc4f4201e923407989ad135bd2067e56ab9f438b3080000000177276ff1258220ca36feb6714140f47f857d7e6eeed86f7b11a5600000000000008b9257960ecc913edfefea0a398b4d0dded08e8e5e38e84a888b1ba2acc836b37ed9b912d853f2e0d9327684ca638c6858a33a3ece7ac18321ec0de5068a46562410f6ffae59ef2279dd6a7127dd5e91c35a865caf945028703dd1e5040f571fed63961a622d21d20cec2ac9c177accb72d87ca0aea5ba2dc0d3a1402f9a5e9725470300000040d0596898fdb8f2e0fdcdcfb55a9fc411ca7a960f83d763000000000000020000000000000b32df20fae19b16e5f1b58e1609154b5062e99d5b058a39328f0a792549fc99a41a90523b0c2c1df8ef49e259e5dd97b2172f134743551e6765702e818e91c88a42f90c28"], 0x0) 20:46:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r0, r1, 0x0, 0xedc0) 20:46:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000240)={0xfff, 0x20, 0x100000001, 0x100000001, 0x20, 0x60}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:46:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000240)={0xfff, 0x20, 0x100000001, 0x100000001, 0x20, 0x60}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:46:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000240)={0xfff, 0x20, 0x100000001, 0x100000001, 0x20, 0x60}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:46:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:46:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 20:46:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 20:46:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') r4 = socket(0x10, 0x80002, 0x0) sendfile(r4, r3, 0x0, 0x4000000000dc) 20:46:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:46:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x3, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:46:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:46:03 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:46:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:46:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 20:46:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 20:46:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaeaaaaaa02000000000086dd60b409000002ffffe00000023e0200000000002001830090780009040060b680de0000000000000000000000000000ffffffffffff00000000000000000000ffffac1408bb000000000000007c6958e0d09dd089a53bf20961ee5fcfd5b4ccb5dfbd8c7c57b71215de6e84b0fb52044c5d879151e53012a03f239717b241266b9379200e80d14983187e9fc4f4201e923407989ad135bd2067e56ab9f438b3080000000177276ff1258220ca36feb6714140f47f857d7e6eeed86f7b11a5600000000000008b9257960ecc913edfefea0a398b4d0dded08e8e5e38e84a888b1ba2acc836b37ed9b912d853f2e0d9327684ca638c6858a33a3ece7ac18321ec0de5068a46562410f6ffae59ef2279dd6a7127dd5e91c35a865caf945028703dd1e5040f571fed63961a622d21d20cec2ac9c177accb72d87ca0aea5ba2dc0d3a1402f9a5e9725470300000040d0596898fdb8f2e0fdcdcfb55a9fc411ca7a960f83d763000000000000020000000000000b32df20fae19b16e5f1b58e1609154b5062e99d5b058a39328f0a792549fc99a41a90523b0c2c1df8ef49e259e5dd97b2172f134743551e6765702e818e91c88a42f90c28"], 0x0) 20:46:03 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 283.202728][ T27] audit: type=1800 audit(1582749963.296:41): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=16736 res=0 20:46:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:46:03 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:46:03 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\x82&=Y\x15\xc3\xee^\x01n\x11v\x87#\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000009, 0x11, r0, 0x0) ppoll(&(0x7f0000000300)=[{}], 0x1, &(0x7f0000000340)={0x77359400}, 0x0, 0x0) 20:46:05 executing program 3: r0 = socket(0x2, 0x802, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 20:46:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:46:05 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 20:46:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r6, 0x0, r5, 0x0, 0xfffd, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 20:46:05 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 20:46:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedc", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x2, &(0x7f0000000140)) 20:46:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @loopback}}}, 0xe8) 20:46:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:46:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) 20:46:06 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:46:06 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x42) syz_genetlink_get_family_id$ethtool(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={@dev, @loopback, @local, 0x0, 0x0, 0x0, 0x0, 0x8}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000540)={@dev, @mcast1, @rand_addr="a7f109c7c94a6f24892e0d84d77a8611", 0x0, 0x0, 0x0, 0x0, 0x4, 0x20c200a2}) 20:46:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r6, 0x0, r5, 0x0, 0xfffd, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 20:46:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000}, 0xacf0) syz_emit_ethernet(0x207843, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:46:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af", 0x71) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000240)={0xfff, 0x0, 0x100000001, 0x100000001, 0x20, 0x60}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:46:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedcb026ca01c2b750f33b0f92638d24ec65ebb8820b3eed2aeb5ec66312b23330348985c0b3c9d477d66340337a14ad47ed698fab59c3517f86b28e6028e2f4b58220730809ccadffe7a1ca1fe850a48a5c37598bb91b1a8be2fbe0ca3c1e2a3f00670f7fe937a9851c4386eba89159d906d17d8f04a1f1f213c1eb7f97251d3c469dca1f0f8dc325f6b940d42b2e7d955565092288a9f9e740ee5bf2b8c5", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af", 0x71) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000240)={0xfff, 0x0, 0x100000001, 0x100000001, 0x20, 0x60}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:46:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedc", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x0, 0x0, 0x0) 20:46:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r6, 0x0, r5, 0x0, 0xfffd, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 20:46:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) 20:46:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) close(r0) 20:46:09 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:46:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r6, 0x0, r5, 0x0, 0xfffd, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 20:46:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x0, 0x0, 0x0) 20:46:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/43, &(0x7f0000000180)=0x2b) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0x110) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x199) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x5046}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r6 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r6, &(0x7f0000000000)=""/4, 0x31852a384220a633) r7 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r5, r7, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:46:09 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:46:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) getsockname$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) 20:46:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 291.365679][ T0] NOHZ: local_softirq_pending 08 20:46:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedc", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r5, 0x0, r4, 0x0, 0xfffd, 0x0) 20:46:11 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10023) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:46:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 20:46:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x0, &(0x7f0000000680)=ANY=[], 0x0) 20:46:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/43, &(0x7f0000000180)=0x2b) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0x110) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x199) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x5046}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r6 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r6, &(0x7f0000000000)=""/4, 0x31852a384220a633) r7 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r5, r7, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:46:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/43, &(0x7f0000000180)=0x2b) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0x110) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x199) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x5046}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r6 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r6, &(0x7f0000000000)=""/4, 0x31852a384220a633) r7 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r5, r7, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:46:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0x0) 20:46:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x0, &(0x7f0000000680)=ANY=[], 0x0) 20:46:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0xfffd, 0x0) 20:46:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x0, &(0x7f0000000680)=ANY=[], 0x0) 20:46:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) 20:46:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedc", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) write(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 20:46:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r5, 0x0, r4, 0x0, 0xfffd, 0x0) 20:46:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) 20:46:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0xfff, 0x0, 0x100000001, 0x100000001, 0x20, 0x60}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a3a0e09056eb436"}) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:46:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0xfffd, 0x0) 20:46:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) 20:46:15 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:46:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) 20:46:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaeaaaaaa02000000000086dd60b409000002ffffe00000023e0200000000002001830090780009040060b680de0000000000000000000000000000ffffffffffff00000000000000000000ffffac1408bb000000000000007c6958e0d09dd089a53bf20961ee5fcfd5b4ccb5dfbd8c7c57b71215de6e84b0fb52044c5d879151e53012a03f239717b241266b9379200e80d14983187e9fc4f4201e923407989ad135bd2067e56ab9f438b3080000000177276ff1258220ca36feb6714140f47f857d7e6eeed86f7b11a5600000000000008b9257960ecc913edfefea0a398b4d"], 0x0) 20:46:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000240)={0xfff, 0x0, 0x100000001, 0x100000001, 0x20, 0x60}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a3a0e09056eb436"}) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:46:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaeaaaaaa02000000000086dd60b409000002ffffe00000023e0200000000002001830090780009040060b680de0000000000000000000000000000ffffffffffff00000000000000000000ffffac1408bb000000000000007c6958e0d09dd089a53bf20961ee5fcfd5b4ccb5dfbd8c7c57b71215de6e84b0fb52044c5d879151e53012a03f239717b241266b9379200e80d14983187e9fc4f4201e923407989ad135bd2067e56ab9f438b3080000000177276ff1258220ca36feb6714140f47f857d7e6eeed86f7b11a5600000000000008b9257960ecc913edfefea0a398b4d"], 0x0) 20:46:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653071f00053c27d87bf905e86c4c1d2c36643fcd2e1fbc3302b1bc49aace7a60705faf51a32636abaf953a2aadfba90fd77425a3cf516a172c05d760743e75c4fce862dedc", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r5, 0x0, r4, 0x0, 0xfffd, 0x0) 20:46:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0xfffd, 0x0) 20:46:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0xfff, 0x0, 0x100000001, 0x100000001, 0x20, 0x60}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a3a0e09056eb436"}) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:46:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaeaaaaaa02000000000086dd60b409000002ffffe00000023e0200000000002001830090780009040060b680de0000000000000000000000000000ffffffffffff00000000000000000000ffffac1408bb000000000000007c6958e0d09dd089a53bf20961ee5fcfd5b4ccb5dfbd8c7c57b71215de6e84b0fb52044c5d879151e53012a03f239717b241266b9379200e80d14983187e9fc4f4201e923407989ad135bd2067e56ab9f438b3080000000177276ff1258220ca36feb6714140f47f857d7e6eeed86f7b11a5600000000000008b9257960ecc913edfefea0a398b4d"], 0x0) 20:46:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000240)={0xfff, 0x0, 0x100000001, 0x100000001, 0x20, 0x60}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a3a0e09056eb436"}) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:46:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:46:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 20:46:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) [ 298.657299][ T9165] ================================================================== [ 298.665455][ T9165] BUG: KCSAN: data-race in pipe_double_lock / put_pipe_info [ 298.672724][ T9165] [ 298.675065][ T9165] write to 0xffff88809f9e9d28 of 4 bytes by task 9162 on cpu 0: [ 298.682703][ T9165] put_pipe_info+0x47/0xb0 [ 298.687124][ T9165] pipe_release+0x108/0x180 [ 298.691766][ T9165] __fput+0x1c3/0x4f0 [ 298.695750][ T9165] ____fput+0x1b/0x30 [ 298.699727][ T9165] task_work_run+0xf5/0x130 [ 298.704234][ T9165] exit_to_usermode_loop+0x2ae/0x2c0 [ 298.709522][ T9165] do_syscall_64+0x36e/0x390 [ 298.714114][ T9165] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 298.719990][ T9165] [ 298.722318][ T9165] read to 0xffff88809f9e9d28 of 4 bytes by task 9165 on cpu 1: [ 298.729858][ T9165] pipe_double_lock+0xad/0x120 [ 298.734619][ T9165] do_splice+0x216/0xc30 [ 298.739001][ T9165] __x64_sys_splice+0x1fd/0x210 [ 298.743853][ T9165] do_syscall_64+0xc7/0x390 [ 298.748361][ T9165] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 298.754234][ T9165] [ 298.756551][ T9165] Reported by Kernel Concurrency Sanitizer on: [ 298.762715][ T9165] CPU: 1 PID: 9165 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 298.771290][ T9165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.781335][ T9165] ================================================================== [ 298.789384][ T9165] Kernel panic - not syncing: panic_on_warn set ... [ 298.795969][ T9165] CPU: 1 PID: 9165 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 298.804538][ T9165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.814581][ T9165] Call Trace: [ 298.817884][ T9165] dump_stack+0x11d/0x187 [ 298.822214][ T9165] panic+0x210/0x640 [ 298.826107][ T9165] ? vprintk_func+0x89/0x13a [ 298.830707][ T9165] kcsan_report.cold+0xc/0x14 [ 298.835490][ T9165] kcsan_setup_watchpoint+0x304/0x400 [ 298.840879][ T9165] pipe_double_lock+0xad/0x120 [ 298.845656][ T9165] do_splice+0x216/0xc30 [ 298.849909][ T9165] __x64_sys_splice+0x1fd/0x210 [ 298.854765][ T9165] do_syscall_64+0xc7/0x390 [ 298.859272][ T9165] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 298.865153][ T9165] RIP: 0033:0x45c449 [ 298.869061][ T9165] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.888861][ T9165] RSP: 002b:00007f2c5ab00c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 298.897284][ T9165] RAX: ffffffffffffffda RBX: 00007f2c5ab016d4 RCX: 000000000045c449 [ 298.905266][ T9165] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000007 [ 298.913228][ T9165] RBP: 000000000076bf20 R08: 000000000000fffd R09: 0000000000000000 [ 298.921193][ T9165] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 298.929162][ T9165] R13: 0000000000000b9f R14: 00000000004ce250 R15: 000000000076bf2c [ 298.938526][ T9165] Kernel Offset: disabled [ 298.942850][ T9165] Rebooting in 86400 seconds..