[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.12' (ECDSA) to the list of known hosts. 2020/05/09 11:39:19 fuzzer started 2020/05/09 11:39:19 dialing manager at 10.128.0.105:44373 2020/05/09 11:39:19 syscalls: 3055 2020/05/09 11:39:19 code coverage: enabled 2020/05/09 11:39:19 comparison tracing: enabled 2020/05/09 11:39:19 extra coverage: enabled 2020/05/09 11:39:19 setuid sandbox: enabled 2020/05/09 11:39:19 namespace sandbox: enabled 2020/05/09 11:39:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/09 11:39:19 fault injection: enabled 2020/05/09 11:39:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/09 11:39:19 net packet injection: enabled 2020/05/09 11:39:19 net device setup: enabled 2020/05/09 11:39:19 concurrency sanitizer: enabled 2020/05/09 11:39:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/09 11:39:19 USB emulation: enabled syzkaller login: [ 58.296211][ T8934] KCSAN: could not find function: 'poll_schedule_timeout' [ 59.816220][ T8934] KCSAN: could not find function: '_find_next_bit' 2020/05/09 11:39:28 adding functions to KCSAN blacklist: 'echo_char' '__bpf_lru_node_move_in' 'ktime_get_real_seconds' '__ext4_new_inode' 'ext4_mb_good_group' 'file_remove_privs' '__snd_rawmidi_transmit_ack' 'audit_log_start' '__x64_sys_ptrace' 'inotify_handle_event' 'dd_has_work' 'do_wait' 'atime_needs_update' 'wbt_done' 'shmem_getpage_gfp' '__process_echoes' 'fsnotify' 'yama_ptracer_del' 'futex_wait_queue_me' 'vti_tunnel_xmit' 'do_syslog' 'run_timer_softirq' 'ep_poll' 'find_get_pages_range_tag' 'kcm_rfree' 'add_timer' 'blk_mq_request_bypass_insert' 'queue_access_lock' 'blk_mq_sched_dispatch_requests' 'n_tty_receive_buf_common' 'ext4_mark_iloc_dirty' '__add_to_page_cache_locked' 'shmem_file_read_iter' '__delete_from_page_cache' 'commit_echoes' 'generic_fillattr' 'page_counter_charge' 'tick_nohz_idle_stop_tick' '__send_signal' 'ext4_ext_insert_extent' 'pipe_double_lock' 'pcpu_alloc' 'do_signal_stop' 'do_nanosleep' 'kauditd_thread' 'mod_timer' 'blk_mq_dispatch_rq_list' 'copy_process' 'io_sq_thread' 'poll_schedule_timeout' 'ext4_set_iomap' 'decrypt_packet' 'generic_write_end' 'xas_clear_mark' '__mark_inode_dirty' 'blk_mq_get_request' 'tick_sched_do_timer' '_find_next_bit' 'ext4_free_inodes_count' 'ext4_writepages' 11:42:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r0) keyctl$revoke(0x3, r0) [ 254.858807][ T8938] IPVS: ftp: loaded support on port[0] = 21 11:42:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.950627][ T8938] chnl_net:caif_netlink_parms(): no params data found [ 255.031780][ T8938] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.040248][ T8938] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.060019][ T8938] device bridge_slave_0 entered promiscuous mode [ 255.075627][ T8938] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.082765][ T8938] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.091698][ T8938] device bridge_slave_1 entered promiscuous mode [ 255.111437][ T8938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.122568][ T8938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.124682][ T9068] IPVS: ftp: loaded support on port[0] = 21 [ 255.146296][ T8938] team0: Port device team_slave_0 added [ 255.155564][ T8938] team0: Port device team_slave_1 added [ 255.182185][ T8938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.189170][ T8938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.219804][ T8938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.233276][ T8938] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.240876][ T8938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.267722][ T8938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:42:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad2ac597eb4f5c1900000000000000040000090000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a", 0x7b}], 0x0, 0x0) [ 255.331837][ T8938] device hsr_slave_0 entered promiscuous mode [ 255.400491][ T8938] device hsr_slave_1 entered promiscuous mode [ 255.473823][ T9124] IPVS: ftp: loaded support on port[0] = 21 11:42:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 255.572925][ T9068] chnl_net:caif_netlink_parms(): no params data found [ 255.657440][ T8938] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.703835][ T8938] netdevsim netdevsim0 netdevsim1: renamed from eth1 11:42:44 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x2, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad2ac597eb4f5c1900000000000000040000090000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) [ 255.794439][ T9288] IPVS: ftp: loaded support on port[0] = 21 [ 255.814950][ T8938] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.891009][ T8938] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.958067][ T9068] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.967277][ T9068] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.975998][ T9068] device bridge_slave_0 entered promiscuous mode [ 255.986112][ T9068] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.993756][ T9068] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.002128][ T9068] device bridge_slave_1 entered promiscuous mode [ 256.035346][ T9124] chnl_net:caif_netlink_parms(): no params data found [ 256.054213][ T9401] IPVS: ftp: loaded support on port[0] = 21 [ 256.101683][ T9068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.121727][ T9068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.147893][ T9288] chnl_net:caif_netlink_parms(): no params data found [ 256.202763][ T9068] team0: Port device team_slave_0 added [ 256.221514][ T9124] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.228583][ T9124] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.250151][ T9124] device bridge_slave_0 entered promiscuous mode [ 256.269728][ T9068] team0: Port device team_slave_1 added 11:42:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e000000080001"], 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 256.294400][ T9124] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.301552][ T9124] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.309267][ T9124] device bridge_slave_1 entered promiscuous mode [ 256.343945][ T9068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.359431][ T9068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.386728][ T9068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.408684][ T9068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.417176][ T9068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.444491][ T9068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.487853][ T9401] chnl_net:caif_netlink_parms(): no params data found [ 256.507652][ T9124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.533528][ T9288] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.540997][ T9288] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.548386][ T9288] device bridge_slave_0 entered promiscuous mode [ 256.557076][ T9288] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.564522][ T9288] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.572479][ T9288] device bridge_slave_1 entered promiscuous mode [ 256.584821][ T9124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.631503][ T9068] device hsr_slave_0 entered promiscuous mode [ 256.679732][ T9068] device hsr_slave_1 entered promiscuous mode [ 256.749581][ T9068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.757140][ T9068] Cannot create hsr debugfs directory [ 256.775306][ T9671] IPVS: ftp: loaded support on port[0] = 21 [ 256.778376][ T9124] team0: Port device team_slave_0 added [ 256.804842][ T9124] team0: Port device team_slave_1 added [ 256.822809][ T9288] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.856468][ T9288] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.881582][ T8938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.889271][ T9124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.898592][ T9124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.926755][ T9124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.955990][ T9124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.963226][ T9124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.989634][ T9124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.004639][ T9401] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.012434][ T9401] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.020741][ T9401] device bridge_slave_0 entered promiscuous mode [ 257.028748][ T9401] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.037679][ T9401] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.045691][ T9401] device bridge_slave_1 entered promiscuous mode [ 257.063328][ T9288] team0: Port device team_slave_0 added [ 257.111540][ T9124] device hsr_slave_0 entered promiscuous mode [ 257.169914][ T9124] device hsr_slave_1 entered promiscuous mode [ 257.239508][ T9124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.247080][ T9124] Cannot create hsr debugfs directory [ 257.261769][ T9401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.275802][ T9288] team0: Port device team_slave_1 added [ 257.295292][ T9401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.317648][ T9288] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.325203][ T9288] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.355468][ T9288] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.369698][ T9288] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.376648][ T9288] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.403808][ T9288] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.422094][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.430709][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.451439][ T9068] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 257.501903][ T8938] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.509014][ T9068] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 257.542685][ T9068] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 257.609241][ T9401] team0: Port device team_slave_0 added [ 257.616837][ T9401] team0: Port device team_slave_1 added [ 257.633783][ T9068] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 257.686258][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.695044][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.704376][ T4056] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.711454][ T4056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.720936][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.781567][ T9288] device hsr_slave_0 entered promiscuous mode [ 257.839885][ T9288] device hsr_slave_1 entered promiscuous mode [ 257.879599][ T9288] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.887154][ T9288] Cannot create hsr debugfs directory [ 257.907234][ T9401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.914226][ T9401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.941174][ T9401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.952874][ T9671] chnl_net:caif_netlink_parms(): no params data found [ 257.984403][ T9401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.992056][ T9401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.018382][ T9401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.037326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.048221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.057009][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.064068][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.099564][ T9124] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 258.131661][ T9124] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.172434][ T9124] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 258.202140][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.211319][ T9671] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.218398][ T9671] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.225962][ T9671] device bridge_slave_0 entered promiscuous mode [ 258.234094][ T9671] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.241490][ T9671] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.249065][ T9671] device bridge_slave_1 entered promiscuous mode [ 258.268554][ T9124] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 258.371625][ T9401] device hsr_slave_0 entered promiscuous mode [ 258.400048][ T9401] device hsr_slave_1 entered promiscuous mode [ 258.429519][ T9401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.437172][ T9401] Cannot create hsr debugfs directory [ 258.448636][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.461729][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.470935][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.497217][ T9671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.514056][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.544506][ T9671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.585371][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.595634][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.604496][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.613300][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.621713][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.630356][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.642886][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.668014][ T9671] team0: Port device team_slave_0 added [ 258.690950][ T9671] team0: Port device team_slave_1 added [ 258.712495][ T9671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.727066][ T9671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.753630][ T9671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.768882][ T9068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.778396][ T9288] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 258.802178][ T9288] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 258.851657][ T9671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.858725][ T9671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.885579][ T9671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.913366][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.921491][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.929194][ T9288] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 258.964769][ T9288] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 258.994293][ T9124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.016048][ T8938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.024529][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.032434][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.044651][ T9068] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.052398][ T9401] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 259.141177][ T9671] device hsr_slave_0 entered promiscuous mode [ 259.189881][ T9671] device hsr_slave_1 entered promiscuous mode [ 259.229544][ T9671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.237288][ T9671] Cannot create hsr debugfs directory [ 259.268503][ T9124] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.275776][ T9401] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 259.310819][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.319298][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.328750][ T5266] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.335980][ T5266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.344793][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.352523][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.360242][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.369057][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.377443][ T5266] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.384523][ T5266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.392376][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.401364][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.420501][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.429032][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.449490][ T9401] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 259.491907][ T9401] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.544095][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.553473][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.562779][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.571541][ T5266] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.578627][ T5266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.587369][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.635130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.645891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.654850][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.662021][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.673372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.683330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.692085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.700932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.709233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.718047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.726758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.736526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.768515][ T9288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.783309][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.791798][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.800455][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.809061][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.818352][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.826630][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.835276][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.845947][ T9068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.866828][ T9671] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 259.933201][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.941365][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.950376][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.958559][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.967314][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.975777][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.984428][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.998986][ T9124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.011305][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.019675][ T8938] device veth0_vlan entered promiscuous mode [ 260.026312][ T9671] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 260.073671][ T9671] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 260.124101][ T9671] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 260.181111][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.188983][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.197370][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.206283][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.216920][ T9288] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.239467][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.248002][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.257383][ T9398] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.264431][ T9398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.281343][ T8938] device veth1_vlan entered promiscuous mode [ 260.300357][ T9068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.308500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.317740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.325611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.333785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.341497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.350193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.358389][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.365445][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.373440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.381632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.412674][ T9124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.428656][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.436966][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.446122][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.455472][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.464150][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.472760][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.481510][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.490306][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.500412][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.508446][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.518002][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.544323][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.553979][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.570082][ T9401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.588444][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.597013][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.606494][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.614984][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.651105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.662216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.670718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.679110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.689104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.697100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.705969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.714085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.723420][ T8938] device veth0_macvtap entered promiscuous mode [ 260.733972][ T9068] device veth0_vlan entered promiscuous mode [ 260.745468][ T9401] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.764830][ T8938] device veth1_macvtap entered promiscuous mode [ 260.778943][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.787464][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.795946][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.805046][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.813729][ T5266] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.820771][ T5266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.831004][ T9068] device veth1_vlan entered promiscuous mode [ 260.853488][ T9124] device veth0_vlan entered promiscuous mode [ 260.863550][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.871670][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.882261][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.891306][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.899875][ T9398] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.907071][ T9398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.917575][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.926693][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.936617][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.944214][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.955219][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.963833][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.980773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.989031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.000023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.015197][ T8938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.029450][ T9288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.039256][ T8938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.050286][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.058689][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.068028][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.076957][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.086146][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.094964][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.103993][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.112810][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.136381][ T9124] device veth1_vlan entered promiscuous mode [ 261.153191][ T9671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.161584][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.172627][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.180821][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.188640][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.197400][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.205733][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.214177][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.226161][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.339817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.347478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.355572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.364756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.373657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.383247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.392363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.401478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.415673][ T9671] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.429248][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.436870][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.444562][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.453205][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.461797][ T9398] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.468816][ T9398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.533632][ T9124] device veth0_macvtap entered promiscuous mode [ 261.553845][ T9401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.562865][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.572407][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.580588][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.588826][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.598420][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.607406][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.617195][ T5266] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.624340][ T5266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.633781][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.642607][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.671355][ T9068] device veth0_macvtap entered promiscuous mode 11:42:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, '\a\x00['}, "8cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a60000000ef40002"}}}}, 0x8a) [ 261.687892][ T9124] device veth1_macvtap entered promiscuous mode [ 261.701144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.747443][ T9288] device veth0_vlan entered promiscuous mode [ 261.758582][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.769072][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.785838][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.795636][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.805932][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.821063][ T9068] device veth1_macvtap entered promiscuous mode [ 261.917965][ T9671] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.928719][ T9671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.943683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.952127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.960969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.969254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.978944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.987939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.002006][ T9288] device veth1_vlan entered promiscuous mode [ 262.059931][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.070681][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.085259][ T9124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.100975][ T9068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.111506][ T9068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.123051][ T9068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.133861][ T9068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.145107][ T9068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.160382][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.168967][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.180757][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.192138][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.205307][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.216933][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.228693][ T9124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.239208][ T9068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:42:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x168, 0x140, 0x140, 0x0, 0x0, 0x250, 0x1d8, 0x1d8, 0x250, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x168, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0\x00', {}, 'veth0\x00', {}, 0x0, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "499e"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) 11:42:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4040000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000b40)) [ 262.251574][ T9068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.262483][ T9068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.280337][T10220] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 262.300606][ T9068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.322140][ T9068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.335411][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.350002][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.358887][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.390392][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.399061][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.430279][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:42:50 executing program 0: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) r0 = socket(0x18, 0x0, 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 262.455750][ T9671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.490060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.497486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:42:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x801, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x3ff, @dev}, 0x1c) [ 262.598386][ T9401] device veth0_vlan entered promiscuous mode [ 262.652203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.668844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.681759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.690369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 11:42:50 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000100013070000000000000000fe880000000000000000000000000001ff01000c00000000040000000000000100000000000c00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe88000000000000219aeb45000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cdf10000200000000000000000000000000000000000000000000000000000ffffffffffffffdd0000000000000000000000000020000000ff0100000002000000000000000000000e6000020063626328646573335f6564652900000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000c0"], 0x158}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 262.701136][ T9288] device veth0_macvtap entered promiscuous mode [ 262.751051][T10240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.812034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.823739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.843073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.918674][ T9401] device veth1_vlan entered promiscuous mode [ 262.932867][T10243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:42:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 262.961376][ T9288] device veth1_macvtap entered promiscuous mode [ 263.001134][T10257] XFS (loop2): SB sanity check failed [ 263.006628][T10257] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 263.030778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.032025][T10257] XFS (loop2): Unmount and run xfs_repair [ 263.044619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.046024][T10257] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 263.060820][T10257] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 263.071405][T10257] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 263.083245][T10257] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 2a c5 97 eb 4f 5c 19 4.....H..*...O\. [ 263.093152][T10257] 00000030: 00 00 00 00 00 00 00 04 00 00 09 00 00 00 0d 88 ................ [ 263.102243][ C1] hrtimer: interrupt took 25430 ns [ 263.102849][T10257] 00000040: 00 00 00 00 00 00 0d 89 00 00 00 00 00 00 0d 8a ................ [ 263.108237][T10267] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 263.117664][T10257] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 263.144997][T10257] 00000060: 00 00 03 5a b4 24 02 00 04 00 00 04 00 00 00 00 ...Z.$.......... [ 263.154588][T10257] 00000070: 00 00 00 00 00 ec 00 00 0c 09 0a 00 00 00 00 00 ................ [ 263.168678][T10257] XFS (loop2): SB validate failed with error -117. [ 263.173398][T10268] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 263.194858][ T9288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.219711][ T9288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.246302][ T9288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:42:51 executing program 1: perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {r0, r1+10000000}}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') sendfile(r2, r3, 0x0, 0x800000080004105) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000013c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000380)={0x181, @time={0x6, 0x1}, 0x0, {0x4, 0x12}, 0x0, 0x2, 0x7}) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f00000011c0)={'batadv_slave_1\x00'}) [ 263.276591][ T9288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.289650][ T9288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.308355][ T9288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.320181][ T9288] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.339009][ T9401] device veth0_macvtap entered promiscuous mode [ 263.363132][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.380479][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.407519][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.416215][ T12] XFS (loop2): SB sanity check failed [ 263.421727][ T12] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 263.425051][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.436904][ T12] XFS (loop2): Unmount and run xfs_repair [ 263.448201][ T12] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 263.455688][ T12] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 263.464794][ T12] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 263.473777][ T12] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 2a c5 97 eb 4f 5c 19 4.....H..*...O\. [ 263.473789][ T12] 00000030: 00 00 00 00 00 00 00 04 00 00 09 00 00 00 0d 88 ................ [ 263.473800][ T12] 00000040: 00 00 00 00 00 00 0d 89 00 00 00 00 00 00 0d 8a ................ [ 263.473812][ T12] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 263.473823][ T12] 00000060: 00 00 03 5a b4 24 02 00 04 00 00 04 00 00 00 00 ...Z.$.......... [ 263.473946][ T12] 00000070: 00 00 00 00 00 ec 00 00 0c 09 0a 00 00 00 00 00 ................ [ 263.475684][T10257] XFS (loop2): SB validate failed with error -117. [ 263.560430][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.560978][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.598077][ T9288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.598149][ T9288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.598166][ T9288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.598171][ T9288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.598194][ T9288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:42:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad2ac597eb4f5c1900000000000000040000090000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a", 0x7b}], 0x0, 0x0) [ 263.802365][ T9288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.828081][ T9288] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.831076][ T9401] device veth1_macvtap entered promiscuous mode [ 263.842550][ T9671] device veth0_vlan entered promiscuous mode [ 263.855991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.856724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.857189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.857710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.858247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.859014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.865683][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.865691][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.865708][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.865714][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.865728][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.865735][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.865749][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.865755][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.866813][ T9401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.895634][T10166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.896354][T10166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.940762][T10295] XFS (loop2): SB sanity check failed [ 263.947999][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.957217][T10295] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 263.977590][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.984773][T10295] XFS (loop2): Unmount and run xfs_repair [ 264.017099][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.026873][T10295] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 264.097560][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.103090][T10295] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 264.141033][T10295] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.141048][T10295] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 2a c5 97 eb 4f 5c 19 4.....H..*...O\. [ 264.141063][T10295] 00000030: 00 00 00 00 00 00 00 04 00 00 09 00 00 00 0d 88 ................ [ 264.141078][T10295] 00000040: 00 00 00 00 00 00 0d 89 00 00 00 00 00 00 0d 8a ................ [ 264.141092][T10295] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 264.141106][T10295] 00000060: 00 00 03 5a b4 24 02 00 04 00 00 04 00 00 00 00 ...Z.$.......... [ 264.141121][T10295] 00000070: 00 00 00 00 00 ec 00 00 0c 09 0a 00 00 00 00 00 ................ [ 264.141140][T10295] XFS (loop2): SB validate failed with error -117. [ 264.180112][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.180117][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.180127][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.180131][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.181186][ T9401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.231497][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.232390][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.241039][ T9671] device veth1_vlan entered promiscuous mode [ 264.518701][ T9671] device veth0_macvtap entered promiscuous mode [ 264.521019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.521652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.522680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.568562][ T9671] device veth1_macvtap entered promiscuous mode [ 264.642410][ T9671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.642419][ T9671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.642435][ T9671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.642441][ T9671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.642453][ T9671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.642459][ T9671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.642473][ T9671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.642479][ T9671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.642497][ T9671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.642502][ T9671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.642670][T10318] XFS (loop4): Mounting V4 Filesystem [ 264.646211][ T9671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.646303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.646880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.647612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.667493][ T9671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.810098][ T9671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.810122][ T9671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.810128][ T9671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.810190][ T9671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.810236][ T9671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.833253][T10318] XFS (loop4): totally zeroed log [ 264.843578][ T9671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.901811][T10318] XFS (loop4): Failed to read root inode 0x90000000d88, error 22 [ 264.911052][ T9671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.911070][ T9671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.911077][ T9671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.912534][ T9671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.914411][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.915077][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:42:53 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000001e, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) close(r1) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) tkill(r0, 0x5000000000016) 11:42:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40), 0x0, 0x4000000) 11:42:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0ae7fd00000000850000000d000000b7000000000008009500f10100000000487591731cbac4c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b330cdf0c92abaacb8c937"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:42:53 executing program 2: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad2ac597eb4f5c1900000000000000040000090000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a", 0x7b}], 0x0, 0x0) 11:42:53 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x2, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad2ac597eb4f5c1900000000000000040000090000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) [ 265.137480][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 265.138001][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 265.182611][T10339] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:42:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="4c0000001800010900000000000000000a0000000000000000000000140005000000000000000000000000000000000108000400", @ANYRES32=r3], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 11:42:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d6b2f5450b29fda9"}}, 0x48}}, 0x0) 11:42:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 265.355167][ T17] XFS (loop2): SB sanity check failed [ 265.355199][ T17] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff 11:42:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0ae7fd00000000850000000d000000b7000000000008009500f10100000000487591731cbac4c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b330cdf0c92abaacb8c937"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 265.355206][ T17] XFS (loop2): Unmount and run xfs_repair [ 265.355218][ T17] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 265.355235][ T17] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 265.355248][ T17] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 11:42:53 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 265.355259][ T17] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 2a c5 97 eb 4f 5c 19 4.....H..*...O\. [ 265.355271][ T17] 00000030: 00 00 00 00 00 00 00 04 00 00 09 00 00 00 0d 88 ................ [ 265.355282][ T17] 00000040: 00 00 00 00 00 00 0d 89 00 00 00 00 00 00 0d 8a ................ [ 265.355293][ T17] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 265.355305][ T17] 00000060: 00 00 03 5a b4 24 02 00 04 00 00 04 00 00 00 00 ...Z.$.......... [ 265.355321][ T17] 00000070: 00 00 00 00 00 ec 00 00 0c 09 0a 00 00 00 00 00 ................ [ 265.355380][T10346] XFS (loop2): SB validate failed with error -117. [ 265.367909][T10363] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.369116][T10344] XFS (loop4): Mounting V4 Filesystem [ 265.374929][T10344] XFS (loop4): totally zeroed log [ 265.375168][T10344] XFS (loop4): Failed to read root inode 0x90000000d88, error 22 [ 265.431642][T10370] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:42:54 executing program 1: perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {r0, r1+10000000}}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') sendfile(r2, r3, 0x0, 0x800000080004105) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000013c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000380)={0x181, @time={0x6, 0x1}, 0x0, {0x4, 0x12}, 0x0, 0x2, 0x7}) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f00000011c0)={'batadv_slave_1\x00'}) 11:42:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1) 11:42:54 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000200)={0x1ff}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:42:54 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) lchown(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='pipefs\x00', 0x0, &(0x7f0000000400)='\x1d=;') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 11:42:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f0000000580)=""/138, 0x8a}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/162, 0xa2}], 0x9, 0x9) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x1, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="0bc4965115af6fb2864d0ece0758d8e3861394d86d0e000ad6a16cf97d5ef7b67f3210cea797e2c71d945ccf1671250cc22cf631ead9ec6426e0296e12ab83315f5842c35baae708ea706200458f9f83e68c641b00fbee97949e2987ddb2e23ebdd8ab99912c9d1308100708c8063e43c0ac10b0257a2ffb8cb054b1acbf1586cb6202a27ae7afcaec308106ef68", &(0x7f0000000100)="0d12b935bb875ed2e9ec46a3713e97e1d491de48bef18ef8eb06794ea370fd9b37833ccff1af1eae0a9b8d091bbf2ea25b1073193699cb592778a3adf8087ce7bdef7a449e7db89ac612fdc62885c9a8a659e4e3c1e71106448e89ec8c50ed8412f356c4327955798066c6882c6fd36be08ef02cbd8573686205bff8"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)) 11:42:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x80820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) [ 266.817031][T10400] pipefs: Unknown parameter '' 11:42:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/228, 0xe4}], 0x6, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {&(0x7f0000000d40)=""/137, 0x89}], 0x2, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000002100)=""/240, 0xf0}, {0x0}, {&(0x7f0000002200)=""/54, 0x36}, {&(0x7f0000002240)=""/2, 0x2}, {&(0x7f0000002280)=""/33, 0x21}, {0x0}], 0x7, &(0x7f0000002440)=""/79, 0x4f}}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{0x0}], 0x1, &(0x7f0000004980)=""/75, 0x4b}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000052c0)=ANY=[@ANYBLOB="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"/1014], 0x18}}], 0x1b1, 0x0) r5 = socket$inet(0x2, 0x0, 0x9) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 11:42:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r3) fchown(0xffffffffffffffff, 0x0, r3) dup(0xffffffffffffffff) getpeername$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:42:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f0000000580)=""/138, 0x8a}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/162, 0xa2}], 0x9, 0x9) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x1, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="0bc4965115af6fb2864d0ece0758d8e3861394d86d0e000ad6a16cf97d5ef7b67f3210cea797e2c71d945ccf1671250cc22cf631ead9ec6426e0296e12ab83315f5842c35baae708ea706200458f9f83e68c641b00fbee97949e2987ddb2e23ebdd8ab99912c9d1308100708c8063e43c0ac10b0257a2ffb8cb054b1acbf1586cb6202a27ae7afcaec308106ef68", &(0x7f0000000100)="0d12b935bb875ed2e9ec46a3713e97e1d491de48bef18ef8eb06794ea370fd9b37833ccff1af1eae0a9b8d091bbf2ea25b1073193699cb592778a3adf8087ce7bdef7a449e7db89ac612fdc62885c9a8a659e4e3c1e71106448e89ec8c50ed8412f356c4327955798066c6882c6fd36be08ef02cbd8573686205bff8"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)) [ 266.852941][T10407] pipefs: Unknown parameter '' [ 267.018695][T10419] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 11:42:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/168, 0xa8}, {0x0}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/162, 0xa2}], 0x9, 0x9) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x1, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="0bc4965115af6fb2864d0ece0758d8e3861394d86d0e000ad6a16cf97d5ef7b67f3210cea797e2c71d945ccf1671250cc22cf631ead9ec6426e0296e12ab83315f5842c35baae708ea706200458f9f83e68c641b00fbee97949e2987ddb2e23ebdd8ab99912c9d1308100708c8063e43c0ac10b0257a2ffb8cb054b1acbf1586cb6202a27ae7afcaec308106ef68", &(0x7f0000000100)="0d12b935bb875ed2e9ec46a3713e97e1d491de48bef18ef8eb06794ea370fd9b37833ccff1af1eae0a9b8d091bbf2ea25b1073193699cb592778a3adf8087ce7bdef7a449e7db89ac612fdc62885c9a8a659e4e3c1e71106448e89ec8c50ed8412f356c4327955798066c6882c6fd36be08ef02cbd8573686205bff8"}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)) 11:42:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/228, 0xe4}], 0x6, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {&(0x7f0000000d40)=""/137, 0x89}], 0x2, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000002100)=""/240, 0xf0}, {0x0}, {&(0x7f0000002200)=""/54, 0x36}, {&(0x7f0000002240)=""/2, 0x2}, {&(0x7f0000002280)=""/33, 0x21}, {0x0}], 0x7, &(0x7f0000002440)=""/79, 0x4f}}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{0x0}], 0x1, &(0x7f0000004980)=""/75, 0x4b}}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000052c0)=ANY=[@ANYBLOB="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"/1014], 0x18}}], 0x1b1, 0x0) r5 = socket$inet(0x2, 0x0, 0x9) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 11:42:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/228, 0xe4}], 0x6, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {&(0x7f0000000d40)=""/137, 0x89}], 0x2, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000002100)=""/240, 0xf0}, {0x0}, {&(0x7f0000002200)=""/54, 0x36}, {&(0x7f0000002240)=""/2, 0x2}, {&(0x7f0000002280)=""/33, 0x21}, {0x0}], 0x7, &(0x7f0000002440)=""/79, 0x4f}}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{0x0}], 0x1, &(0x7f0000004980)=""/75, 0x4b}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000052c0)=ANY=[@ANYBLOB="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"/1014], 0x18}}], 0x1b1, 0x0) r5 = socket$inet(0x2, 0x0, 0x9) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 11:42:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000580)=""/138, 0x8a}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/162, 0xa2}], 0x7, 0x9) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x1, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="0bc4965115af6fb2864d0ece0758d8e3861394d86d0e000ad6a16cf97d5ef7b67f3210cea797e2c71d945ccf1671250cc22cf631ead9ec6426e0296e12", &(0x7f0000000100)="0d12b935bb875ed2e9ec46a3713e97e1d491de48bef18ef8eb06794ea370fd9b37833ccff1af1eae0a9b8d091bbf2ea25b1073193699cb592778a3adf8087ce7bdef7a449e7db89ac612fdc62885c9a8a659e4e3c1e71106448e89ec8c50ed8412f356c4327955798066c6882c6fd36be08ef02cbd8573686205bff8"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x3, &(0x7f00000000c0)) 11:42:57 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x7fffffff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="54000000edca16075182b2f3d64916123d63f0186f66ace9afc418c9b952efa5cb2da92a229ecc5cc48b5ea96bb93591cd36a09ff376be714670917c38db842a77488e90426d470fa72589324d5b787f7ebb9f2c280570a2b9d4dd4c40470258b6fb19a78a089a47c93e34bbfb40c72412cd429b311ba57e9a320e8d913c9b2d0e4e07", @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf2512000000050037000000000008000b009d1f402d080031000100000005002f000100000005002e0000000000050038000100000008000600", @ANYRES32=0x0, @ANYBLOB='\b\x001\x00\x00\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0xfc7ff9eee51e3929}, 0x40000c4) close(0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x5b21, 0x0, 0x10, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 11:42:57 executing program 0: perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {r0, r1+10000000}}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') sendfile(r2, r3, 0x0, 0x800000080004105) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000013c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000380)={0x181, @time={0x6, 0x1}, 0x80, {0x4, 0x12}, 0x0, 0x2, 0x7}) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f00000011c0)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) 11:42:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8000000000}, 0x0) epoll_create1(0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:42:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/228, 0xe4}], 0x6, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {&(0x7f0000000d40)=""/137, 0x89}], 0x2, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000002100)=""/240, 0xf0}, {0x0}, {&(0x7f0000002200)=""/54, 0x36}, {&(0x7f0000002240)=""/2, 0x2}, {&(0x7f0000002280)=""/33, 0x21}, {0x0}], 0x7, &(0x7f0000002440)=""/79, 0x4f}}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{0x0}], 0x1, &(0x7f0000004980)=""/75, 0x4b}}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000052c0)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c478a8eecec9c4c7c70e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298ef7f9267d128ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cffa277233a378e5cbdf9d18aa6a0eee8e60f2627681200021afcffab6b76713074fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b100000000000000e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b217d76be42e595d751d8dde26cecba021e627df1e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f90e01c5c5722ea99cfcd862f8000000000000b7f90b24204ee593370bf6b862765e1c604f179187f6113b17a1a679fea2c9a8f3dc9b0687ced9d17091fc1b4dc2394b3dc3bfe86452f044183729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a17333424475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad188d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527b9acdc7dea2c4f5969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27df5fb6e122534b2cc6c8c298eafff148aefd6cc9e559c485b2e9943ffb3414d8713f19009cd2d1c37f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece7141aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad4ab6fe55a0319ab26e804bf1aec539292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a433969d359a99965f6cbfb7a7916d6b2297fb602e59143a21cf502d524dd1ab27bc43096b2a40bdfb795986feec7021bc1361ad120c45b0f6d561a56fc3bcd51533245ef2805c6fb46ae068575457fe13804b3514b9903b76a1890c0b7f8713c67850fa93536299396de36eb4d5dff234c0fdb4329eb7a412b072b91b220d300002eac42dd451616d6236e86b741facf767cdb379289fb398fafb2cc8337dc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e6a18d2e92fb414df2782c99a79ee56b3eda33c92605895bd2e12deaf7923c7a2e04d534e024fa6f0113fa8c4062203100"/1014], 0x18}}], 0x1b1, 0x0) r5 = socket$inet(0x2, 0x0, 0x9) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 11:42:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r3) fchown(0xffffffffffffffff, 0x0, r3) dup(0xffffffffffffffff) getpeername$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:42:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/228, 0xe4}], 0x6, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {&(0x7f0000000d40)=""/137, 0x89}], 0x2, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000002100)=""/240, 0xf0}, {0x0}, {&(0x7f0000002200)=""/54, 0x36}, {&(0x7f0000002240)=""/2, 0x2}, {&(0x7f0000002280)=""/33, 0x21}, {0x0}], 0x7, &(0x7f0000002440)=""/79, 0x4f}}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{0x0}], 0x1, &(0x7f0000004980)=""/75, 0x4b}}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000052c0)=ANY=[@ANYBLOB="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"/1014], 0x18}}], 0x1b1, 0x0) r5 = socket$inet(0x2, 0x0, 0x9) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 11:42:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/168, 0xa8}, {0x0}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/4096, 0x1000}, {0x0}], 0x9, 0x9) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x1, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="0bc4965115af6fb2864d0ece0758d8e3861394d86d0e000ad6a16cf97d5ef7b67f3210cea797e2c71d945ccf1671250cc22cf631ead9ec6426e0296e12ab83315f5842c35baae708ea706200458f9f83e68c641b00fbee97949e2987ddb2e23ebdd8ab99912c9d1308100708c8063e43c0ac10b0257a2ffb8cb054b1acbf1586cb6202a27ae7afcaec308106ef68", &(0x7f0000000100)="0d12b935bb875ed2e9ec46a3713e97e1d491de48bef18ef8eb06794ea370fd9b37833ccff1af1eae0a9b8d091bbf2ea25b1073193699cb592778a3adf8087ce7bdef7a449e7db89ac612fdc62885c9a8a659e4e3c1e71106448e89ec8c50ed8412f356c4327955798066c6882c6fd36be08ef02cbd8573686205bff8"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)) 11:42:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000580)=""/138, 0x8a}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/162, 0xa2}], 0x7, 0x9) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x1, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="0bc4965115af6fb2864d0ece0758d8e3861394d86d0e000ad6a16cf97d5ef7b67f3210cea797e2c71d945ccf1671250cc22cf631ead9ec6426e0296e12", &(0x7f0000000100)="0d12b935bb875ed2e9ec46a3713e97e1d491de48bef18ef8eb06794ea370fd9b37833ccff1af1eae0a9b8d091bbf2ea25b1073193699cb592778a3adf8087ce7bdef7a449e7db89ac612fdc62885c9a8a659e4e3c1e71106448e89ec8c50ed8412f356c4327955798066c6882c6fd36be08ef02cbd8573686205bff8"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x3, &(0x7f00000000c0)) 11:42:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/228, 0xe4}], 0x6, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {&(0x7f0000000d40)=""/137, 0x89}], 0x2, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000002100)=""/240, 0xf0}, {0x0}, {&(0x7f0000002200)=""/54, 0x36}, {&(0x7f0000002240)=""/2, 0x2}, {&(0x7f0000002280)=""/33, 0x21}, {0x0}], 0x7, &(0x7f0000002440)=""/79, 0x4f}}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{0x0}], 0x1, &(0x7f0000004980)=""/75, 0x4b}}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000052c0)=ANY=[@ANYBLOB="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"/1014], 0x18}}], 0x1b1, 0x0) r5 = socket$inet(0x2, 0x0, 0x9) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 11:42:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/168, 0xa8}, {0x0}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/4096, 0x1000}, {0x0}], 0x9, 0x9) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x1, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="0bc4965115af6fb2864d0ece0758d8e3861394d86d0e000ad6a16cf97d5ef7b67f3210cea797e2c71d945ccf1671250cc22cf631ead9ec6426e0296e12ab83315f5842c35baae708ea706200458f9f83e68c641b00fbee97949e2987ddb2e23ebdd8ab99912c9d1308100708c8063e43c0ac10b0257a2ffb8cb054b1acbf1586cb6202a27ae7afcaec308106ef68", &(0x7f0000000100)="0d12b935bb875ed2e9ec46a3713e97e1d491de48bef18ef8eb06794ea370fd9b37833ccff1af1eae0a9b8d091bbf2ea25b1073193699cb592778a3adf8087ce7bdef7a449e7db89ac612fdc62885c9a8a659e4e3c1e71106448e89ec8c50ed8412f356c4327955798066c6882c6fd36be08ef02cbd8573686205bff8"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)) 11:42:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/168, 0xa8}, {0x0}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/4096, 0x1000}, {0x0}], 0x9, 0x9) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x1, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="0bc4965115af6fb2864d0ece0758d8e3861394d86d0e000ad6a16cf97d5ef7b67f3210cea797e2c71d945ccf1671250cc22cf631ead9ec6426e0296e12ab83315f5842c35baae708ea706200458f9f83e68c641b00fbee97949e2987ddb2e23ebdd8ab99912c9d1308100708c8063e43c0ac10b0257a2ffb8cb054b1acbf1586cb6202a27ae7afcaec308106ef68", &(0x7f0000000100)="0d12b935bb875ed2e9ec46a3713e97e1d491de48bef18ef8eb06794ea370fd9b37833ccff1af1eae0a9b8d091bbf2ea25b1073193699cb592778a3adf8087ce7bdef7a449e7db89ac612fdc62885c9a8a659e4e3c1e71106448e89ec8c50ed8412f356c4327955798066c6882c6fd36be08ef02cbd8573686205bff8"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)) 11:42:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000580)=""/138, 0x8a}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/162, 0xa2}], 0x7, 0x9) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x1, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="0bc4965115af6fb2864d0ece0758d8e3861394d86d0e000ad6a16cf97d5ef7b67f3210cea797e2c71d945ccf1671250cc22cf631ead9ec6426e0296e12", &(0x7f0000000100)="0d12b935bb875ed2e9ec46a3713e97e1d491de48bef18ef8eb06794ea370fd9b37833ccff1af1eae0a9b8d091bbf2ea25b1073193699cb592778a3adf8087ce7bdef7a449e7db89ac612fdc62885c9a8a659e4e3c1e71106448e89ec8c50ed8412f356c4327955798066c6882c6fd36be08ef02cbd8573686205bff8"}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x3, &(0x7f00000000c0)) 11:42:58 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x7fffffff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="54000000edca16075182b2f3d64916123d63f0186f66ace9afc418c9b952efa5cb2da92a229ecc5cc48b5ea96bb93591cd36a09ff376be714670917c38db842a77488e90426d470fa72589324d5b787f7ebb9f2c280570a2b9d4dd4c40470258b6fb19a78a089a47c93e34bbfb40c72412cd429b311ba57e9a320e8d913c9b2d0e4e07", @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf2512000000050037000000000008000b009d1f402d080031000100000005002f000100000005002e0000000000050038000100000008000600", @ANYRES32=0x0, @ANYBLOB='\b\x001\x00\x00\x00\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0xfc7ff9eee51e3929}, 0x40000c4) close(0xffffffffffffffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 11:43:00 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80820}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 11:43:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/168, 0xa8}, {&(0x7f0000000680)=""/238, 0xee}], 0x3}, 0x10000}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000000940)=[{&(0x7f0000004180)=""/91, 0x5b}, {&(0x7f0000000480)=""/1, 0x1}, {&(0x7f0000000800)=""/178, 0xb2}, {&(0x7f00000008c0)=""/122, 0x7a}], 0x4, &(0x7f0000004240)=""/72, 0x48}, 0x101}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="ac286f3ab43a3459b5ba44ae097ff856d5f7b3960640e6c37597a2061dc6b04ff7068e3daa69771b2a436e3c4ab0d8e6c1e1193442d0d7c0ca0a8c6c96576a45931a57a175321dfe186b5f31eb80f2ef92e6fb25ea2d8a78e4db937ea765418af62702d3c2b434ef00465fc6", @ANYRES16, @ANYBLOB="1d1463302b2da3568b81f91e5e4e6fd538c6e192918332f3f521055cae927febda58331740368874708c622c2f546c893b735841f13e5f9a2be19895ce05710a5f17beebd5e4adfb59d6aa0a6b636350fc0642367caca4ecc72ac8c2a976378ee0b1246e51b46bcaaae7f7a85ee9cc501b4943f93f3f9d6b1848e0fda15133924f5691dfa97fc3abbc1129f54097b74aacb964cc45abc82fa7835e10853cecf56f98176811dc8f3fd37b7acbbac4f95fda6cf28d013e407772007c82b9bf968aa8e46cabc3b56d88dc5e10586ae91f37"], 0x3}}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000540)=""/146) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000800000000fcdbdf25110000000400bd00"], 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0xc007e, 0x23) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 11:43:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x80820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 11:43:00 executing program 2: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 11:43:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/168, 0xa8}, {&(0x7f0000000680)=""/238, 0xee}], 0x3}, 0x10000}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000000940)=[{&(0x7f0000004180)=""/91, 0x5b}, {&(0x7f0000000480)=""/1, 0x1}, {&(0x7f0000000800)=""/178, 0xb2}, {&(0x7f00000008c0)=""/122, 0x7a}], 0x4, &(0x7f0000004240)=""/72, 0x48}, 0x101}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="ac286f3ab43a3459b5ba44ae097ff856d5f7b3960640e6c37597a2061dc6b04ff7068e3daa69771b2a436e3c4ab0d8e6c1e1193442d0d7c0ca0a8c6c96576a45931a57a175321dfe186b5f31eb80f2ef92e6fb25ea2d8a78e4db937ea765418af62702d3c2b434ef00465fc6", @ANYRES16, @ANYBLOB="1d1463302b2da3568b81f91e5e4e6fd538c6e192918332f3f521055cae927febda58331740368874708c622c2f546c893b735841f13e5f9a2be19895ce05710a5f17beebd5e4adfb59d6aa0a6b636350fc0642367caca4ecc72ac8c2a976378ee0b1246e51b46bcaaae7f7a85ee9cc501b4943f93f3f9d6b1848e0fda15133924f5691dfa97fc3abbc1129f54097b74aacb964cc45abc82fa7835e10853cecf56f98176811dc8f3fd37b7acbbac4f95fda6cf28d013e407772007c82b9bf968aa8e46cabc3b56d88dc5e10586ae91f37"], 0x3}}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000540)=""/146) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000800000000fcdbdf25110000000400bd00"], 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f00000003c0)='./file0\x00', 0xc007e, 0x23) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 11:43:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x61c281, 0x0) 11:43:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000200), &(0x7f0000000380)=0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) fchown(0xffffffffffffffff, 0x0, r4) dup(r2) getpeername$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:43:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:43:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000200), &(0x7f0000000380)=0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) fchown(0xffffffffffffffff, 0x0, r4) dup(r2) getpeername$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:43:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000200), &(0x7f0000000380)=0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) fchown(0xffffffffffffffff, 0x0, r4) dup(r2) getpeername$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:43:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:43:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000200), &(0x7f0000000380)=0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) fchown(0xffffffffffffffff, 0x0, r4) dup(r2) getpeername$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:43:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000200), &(0x7f0000000380)=0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) fchown(0xffffffffffffffff, 0x0, r4) dup(r2) getpeername$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:43:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) 11:43:01 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)) sched_getscheduler(0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 11:43:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/168, 0xa8}, {&(0x7f0000000680)=""/238, 0xee}], 0x3}, 0x10000}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000000940)=[{&(0x7f0000004180)=""/91, 0x5b}, {&(0x7f0000000480)=""/1, 0x1}, {&(0x7f0000000800)=""/178, 0xb2}, {&(0x7f00000008c0)=""/122, 0x7a}], 0x4, &(0x7f0000004240)=""/72, 0x48}, 0x101}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="ac286f3ab43a3459b5ba44ae097ff856d5f7b3960640e6c37597a2061dc6b04ff7068e3daa69771b2a436e3c4ab0d8e6c1e1193442d0d7c0ca0a8c6c96576a45931a57a175321dfe186b5f31eb80f2ef92e6fb25ea2d8a78e4db937ea765418af62702d3c2b434ef00465fc6", @ANYRES16, @ANYBLOB="1d1463302b2da3568b81f91e5e4e6fd538c6e192918332f3f521055cae927febda58331740368874708c622c2f546c893b735841f13e5f9a2be19895ce05710a5f17beebd5e4adfb59d6aa0a6b636350fc0642367caca4ecc72ac8c2a976378ee0b1246e51b46bcaaae7f7a85ee9cc501b4943f93f3f9d6b1848e0fda15133924f5691dfa97fc3abbc1129f54097b74aacb964cc45abc82fa7835e10853cecf56f98176811dc8f3fd37b7acbbac4f95fda6cf28d013e407772007c82b9bf968aa8e46cabc3b56d88dc5e10586ae91f37"], 0x3}}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000540)=""/146) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000800000000fcdbdf25110000000400bd00"], 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f00000003c0)='./file0\x00', 0xc007e, 0x23) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 11:43:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/168, 0xa8}, {&(0x7f0000000680)=""/238, 0xee}], 0x3}, 0x10000}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000000940)=[{&(0x7f0000004180)=""/91, 0x5b}, {&(0x7f0000000480)=""/1, 0x1}, {&(0x7f0000000800)=""/178, 0xb2}, {&(0x7f00000008c0)=""/122, 0x7a}], 0x4, &(0x7f0000004240)=""/72, 0x48}, 0x101}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="ac286f3ab43a3459b5ba44ae097ff856d5f7b3960640e6c37597a2061dc6b04ff7068e3daa69771b2a436e3c4ab0d8e6c1e1193442d0d7c0ca0a8c6c96576a45931a57a175321dfe186b5f31eb80f2ef92e6fb25ea2d8a78e4db937ea765418af62702d3c2b434ef00465fc6", @ANYRES16, @ANYBLOB="1d1463302b2da3568b81f91e5e4e6fd538c6e192918332f3f521055cae927febda58331740368874708c622c2f546c893b735841f13e5f9a2be19895ce05710a5f17beebd5e4adfb59d6aa0a6b636350fc0642367caca4ecc72ac8c2a976378ee0b1246e51b46bcaaae7f7a85ee9cc501b4943f93f3f9d6b1848e0fda15133924f5691dfa97fc3abbc1129f54097b74aacb964cc45abc82fa7835e10853cecf56f98176811dc8f3fd37b7acbbac4f95fda6cf28d013e407772007c82b9bf968aa8e46cabc3b56d88dc5e10586ae91f37"], 0x3}}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000540)=""/146) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000800000000fcdbdf25110000000400bd00"], 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f00000003c0)='./file0\x00', 0xc007e, 0x23) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 11:43:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f00000000c0)='rdma') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x8, 'veth1_to_hsr\x00', {'veth0_vlan\x00'}, 0x5}) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 11:43:01 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 11:43:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) [ 273.070414][T10616] NFS: Device name not specified [ 273.145287][T10621] NFS: Device name not specified 11:43:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, 0x0) 11:43:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="044aac2f202c5feda71eff9a57a93088fdeee4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5050000000000000028480be9af82553a5c661f4110adba358a353538f6fd8b5b4ef1702051e391ede2698112a1f1577f4969815291a814a6eabdf1d0f568546ed322ab4c53545bd2b66e48522f0c154cb3c4864dc30ae921db100f1ee79f234503338f8fdf356472da0cc55548547bcd16a07a107051de8b1d9ad0344766dde2642ee871f95952842ac6d8dea50d239350b5c89e65277bd81472ac789563dc08f24018c4cc0a1ead84", 0xe0, 0x20000005, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x8}, 0x1c) 11:43:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/228, 0xe4}], 0x6, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {&(0x7f0000000d40)=""/137, 0x89}], 0x2, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000002100)=""/240, 0xf0}, {0x0}, {&(0x7f0000002200)=""/54, 0x36}, {&(0x7f0000002240)=""/2, 0x2}, {&(0x7f0000002280)=""/33, 0x21}, {0x0}], 0x7, &(0x7f0000002440)=""/79, 0x4f}, 0x2}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{0x0}], 0x1, &(0x7f0000004980)=""/75, 0x4b}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000052c0)=ANY=[@ANYBLOB="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"/1014], 0x18}}], 0x1b1, 0x0) r5 = socket$inet(0x2, 0x0, 0x9) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 11:43:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/228, 0xe4}], 0x6, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000002c0)}, {&(0x7f0000000d40)=""/137, 0x89}], 0x2, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000002100)=""/240, 0xf0}, {0x0}, {&(0x7f0000002200)=""/54, 0x36}, {&(0x7f0000002240)=""/2, 0x2}, {&(0x7f0000002280)=""/33, 0x21}, {0x0}], 0x7, &(0x7f0000002440)=""/79, 0x4f}}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{0x0}], 0x1, &(0x7f0000004980)=""/75, 0x4b}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000052c0)=ANY=[@ANYBLOB="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"/1014], 0x18}}], 0x1b1, 0x0) r5 = socket$inet(0x2, 0x0, 0x9) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3f) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 11:43:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) pause() recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8000000000}, 0x0) epoll_create1(0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:43:02 executing program 4: perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000380)={0x181, @time={0x6, 0x1}, 0x80, {0x4, 0x12}, 0x0, 0x2, 0x7}) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000300)=0xff, 0x1) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000011c0)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) 11:43:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:43:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 11:43:02 executing program 2: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x7ffff000}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) memfd_create(0x0, 0x0) 11:43:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x0, 0x0}) 11:43:02 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000100)={0x990000, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a95}}) 11:43:02 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x239aa) 11:43:02 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000800)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000a80)={0x0, 0xffffffb9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 11:43:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 11:43:02 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x20000005002}) io_submit(r0, 0x68, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 11:43:02 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x7ffff000}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) 11:43:03 executing program 5: r0 = openat$nullb(0xffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 11:43:04 executing program 4: perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000380)={0x181, @time={0x6, 0x1}, 0x80, {0x4, 0x12}, 0x0, 0x2, 0x7}) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000300)=0xff, 0x1) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000011c0)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) 11:43:04 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:43:04 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x7ffff000}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) memfd_create(0x0, 0x0) 11:43:04 executing program 2: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x7ffff000}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) memfd_create(0x0, 0x0) 11:43:04 executing program 1: syz_open_dev$vivid(&(0x7f0000000800)='/dev/video#\x00', 0x0, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 11:43:04 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5a, 0x0, 0x0, 0x0, 0x0, 0xf52]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:43:04 executing program 1: perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000380)={0x181, @time={0x6, 0x1}, 0x80, {0x4, 0x12}, 0x0, 0x2, 0x7}) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000300)=0xff, 0x1) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000011c0)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) 11:43:05 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:43:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 11:43:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 11:43:05 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 11:43:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x82) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x59fe, 0x4) keyctl$clear(0x7, 0xfffffffffffffff8) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000001cc0)={'ipvlan1\x00', {0x2, 0x4e24, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xffffd000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x80003) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 277.496289][ T28] audit: type=1800 audit(1589024585.691:2): pid=10790 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15853 res=0 11:43:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4400ae8f, 0x0) 11:43:07 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r0) 11:43:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:43:07 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 11:43:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x20, &(0x7f00000000c0)={'macvlan0\x00', @ifru_hwaddr}}) 11:43:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) ioctl$FITRIM(r1, 0x40047211, &(0x7f0000000200)={0x1}) 11:43:07 executing program 5: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x7ffff000}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) r3 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r3, 0x1000000) 11:43:07 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 11:43:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:43:07 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x3, 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="6768e1ca8fef8e01c9d0f3818d", 0xd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa", 0x3c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='Z\x00') 11:43:07 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x40000007, 0x0) getdents64(r0, 0x0, 0x0) 11:43:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f00000001c0), &(0x7f0000000280)=0x84) [ 279.382267][T10834] 9pnet: Could not find request transport: f 11:43:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) 11:43:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 11:43:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 11:43:08 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0040010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000810000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff030000070000000180000009000000020000000000000004000000e37fffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff00000010006a1f31001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff0300001800010008"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) 11:43:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 11:43:08 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000040), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x108, 0x1, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xf1}, @NFCTH_STATUS={0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x40001) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)={0x4, 0xc, "74d74610452fe22cf941eece"}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$VIDIOC_QBUF(r2, 0xc044560f, &(0x7f0000000440)={0x8, 0x1, 0x4, 0x4000, 0x7ff, {0x77359400}, {0x1, 0x8, 0x7, 0x40, 0xfe, 0x20, "14196a7f"}, 0x10001, 0x1, @offset=0x100, 0x59b, 0x0, r0}) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x2, 0x6000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) clock_gettime(0x3, &(0x7f0000000100)) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) [ 279.924354][T10863] vivid-001: ================= START STATUS ================= [ 279.934381][T10863] v4l2-ctrls: vivid-001: Test Pattern: 75% Colorbar [ 279.945704][T10860] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.968660][T10863] v4l2-ctrls: vivid-001: Fill Percentage of Frame: 100 [ 280.039104][T10863] v4l2-ctrls: vivid-001: Horizontal Movement: No Movement [ 280.055555][T10872] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.086769][T10863] v4l2-ctrls: vivid-001: Vertical Movement: No Movement [ 280.133108][T10863] v4l2-ctrls: vivid-001: OSD Text Mode: All [ 280.142515][T10866] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 280.174106][T10863] v4l2-ctrls: vivid-001: Show Border: false [ 280.190956][T10866] device gretap0 entered promiscuous mode [ 280.203724][T10863] v4l2-ctrls: vivid-001: Show Square: false [ 280.222863][T10866] device gretap0 left promiscuous mode [ 280.240719][T10863] v4l2-ctrls: vivid-001: Sensor Flipped Horizontally: false [ 280.270385][T10863] v4l2-ctrls: vivid-001: Sensor Flipped Vertically: false [ 280.302300][T10863] v4l2-ctrls: vivid-001: Insert SAV Code in Image: false 11:43:08 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000100)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, [], @ptr}}) 11:43:08 executing program 3: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "549b2241f34d761e"}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 11:43:08 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x7ffff000}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) [ 280.313837][T10863] v4l2-ctrls: vivid-001: Insert EAV Code in Image: false [ 280.340542][T10863] v4l2-ctrls: vivid-001: Reduced Framerate: false [ 280.354271][T10863] v4l2-ctrls: vivid-001: Enable Capture Cropping: true [ 280.369603][T10863] v4l2-ctrls: vivid-001: Enable Capture Composing: true [ 280.394936][T10863] v4l2-ctrls: vivid-001: Enable Capture Scaler: true [ 280.418437][T10863] v4l2-ctrls: vivid-001: Timestamp Source: End of Frame [ 280.443881][T10863] v4l2-ctrls: vivid-001: Colorspace: sRGB [ 280.463236][T10863] v4l2-ctrls: vivid-001: Transfer Function: Default 11:43:08 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000040), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x108, 0x1, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xf1}, @NFCTH_STATUS={0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x40001) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)={0x4, 0xc, "74d74610452fe22cf941eece"}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$VIDIOC_QBUF(r2, 0xc044560f, &(0x7f0000000440)={0x8, 0x1, 0x4, 0x4000, 0x7ff, {0x77359400}, {0x1, 0x8, 0x7, 0x40, 0xfe, 0x20, "14196a7f"}, 0x10001, 0x1, @offset=0x100, 0x59b, 0x0, r0}) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x2, 0x6000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) clock_gettime(0x3, &(0x7f0000000100)) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) [ 280.494992][T10863] v4l2-ctrls: vivid-001: Y'CbCr Encoding: Default [ 280.524358][T10863] v4l2-ctrls: vivid-001: HSV Encoding: Hue 0-179 [ 280.561380][T10863] v4l2-ctrls: vivid-001: Quantization: Default [ 280.585236][T10863] v4l2-ctrls: vivid-001: Apply Alpha To Red Only: false [ 280.604257][T10863] v4l2-ctrls: vivid-001: Standard Aspect Ratio: 4x3 11:43:08 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x7ffff000}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) [ 280.619086][T10863] v4l2-ctrls: vivid-001: DV Timings Signal Mode: Current DV Timings inactive [ 280.639161][T10863] v4l2-ctrls: vivid-001: DV Timings: 640x480p59 inactive [ 280.656520][T10863] v4l2-ctrls: vivid-001: DV Timings Aspect Ratio: Source Width x Height [ 280.682846][T10863] v4l2-ctrls: vivid-001: Maximum EDID Blocks: 2 [ 280.711624][T10863] v4l2-ctrls: vivid-001: Limited RGB Range (16-235): false [ 280.736586][T10863] v4l2-ctrls: vivid-001: Rx RGB Quantization Range: Automatic [ 280.763246][T10863] v4l2-ctrls: vivid-001: Power Present: 0x00000001 11:43:09 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000040), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x108, 0x1, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xf1}, @NFCTH_STATUS={0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x40001) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)={0x4, 0xc, "74d74610452fe22cf941eece"}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$VIDIOC_QBUF(r2, 0xc044560f, &(0x7f0000000440)={0x8, 0x1, 0x4, 0x4000, 0x7ff, {0x77359400}, {0x1, 0x8, 0x7, 0x40, 0xfe, 0x20, "14196a7f"}, 0x10001, 0x1, @offset=0x100, 0x59b, 0x0, r0}) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x2, 0x6000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) clock_gettime(0x3, &(0x7f0000000100)) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) [ 280.785831][T10863] tpg source WxH: 640x360 (Y'CbCr) [ 280.823238][T10863] tpg field: 1 [ 280.839866][T10863] tpg crop: 640x360@0x0 [ 280.857410][T10863] tpg compose: 640x360@0x0 [ 280.873832][T10863] tpg colorspace: 8 [ 280.901829][T10863] tpg transfer function: 0/0 [ 280.923057][T10863] tpg Y'CbCr encoding: 0/0 11:43:09 executing program 2: sync() open$dir(&(0x7f0000000000)='./file0\x00', 0x442, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='./file2\x00') getxattr(&(0x7f0000000080)='./file2\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) [ 280.964339][T10863] tpg quantization: 0/0 [ 280.979832][T10863] tpg RGB range: 0/2 [ 280.997181][T10896] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 281.004490][T10863] vivid-001: ================== END STATUS ================== [ 281.035485][T10896] device gretap0 entered promiscuous mode 11:43:09 executing program 5: sync() rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) setuid(0x0) utimes(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) 11:43:09 executing program 1: sync() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0/file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x21d2a3ad2456378f) [ 281.085756][T10896] device gretap0 left promiscuous mode 11:43:09 executing program 1: sync() open$dir(&(0x7f0000000000)='./file0\x00', 0x442, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='./file2\x00') getxattr(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)=@random={'user.', '\x81}/.+eth0md5sum\\vboxnet0\\eth1\x00'}, 0x0, 0x0) 11:43:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x4) getdents(r1, &(0x7f00000002c0)=""/220, 0xffffffffffffffd3) [ 281.383001][T10899] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 281.408521][T10899] device gretap0 entered promiscuous mode 11:43:09 executing program 5: sync() rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) setuid(0x0) utimes(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) 11:43:09 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x7ffff000}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) [ 281.465292][T10899] device gretap0 left promiscuous mode [ 285.559931][ T0] NOHZ: local_softirq_pending 08 11:43:14 executing program 3: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "549b2241f34d761e"}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 11:43:14 executing program 2: setrlimit(0x8, &(0x7f0000000040)) poll(&(0x7f0000000180)=[{}], 0x1, 0x0) 11:43:14 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb9\x0fa\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\xd3J\xfd\a\x04\x9f\xa5\x7fZ44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = eventfd(0x0) syncfs(r1) symlink(&(0x7f0000000380)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') 11:43:14 executing program 5: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) getrusage(0x1, &(0x7f0000000200)) write$P9_RATTACH(r1, &(0x7f0000000100)={0x14, 0x69, 0x102}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:43:14 executing program 4: sync() mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') truncate(&(0x7f0000000140)='./file1\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:43:14 executing program 0: sync() mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') lsetxattr(&(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 11:43:14 executing program 5: sync() rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) getsockname$unix(r0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 11:43:14 executing program 1: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@acl='acl'}]}) 11:43:14 executing program 4: 11:43:14 executing program 2: 11:43:14 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(r0, 0x0) 11:43:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) [ 286.083355][T10960] gfs2: not a GFS2 filesystem [ 286.177043][T10960] gfs2: not a GFS2 filesystem 11:43:18 executing program 3: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "549b2241f34d761e"}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 11:43:18 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) 11:43:18 executing program 2: 11:43:18 executing program 0: 11:43:18 executing program 1: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@acl='acl'}]}) 11:43:18 executing program 5: 11:43:18 executing program 2: [ 290.383816][T10987] gfs2: not a GFS2 filesystem 11:43:18 executing program 0: 11:43:18 executing program 5: 11:43:18 executing program 1: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@acl='acl'}]}) 11:43:18 executing program 4: 11:43:18 executing program 2: [ 290.646638][T11002] gfs2: not a GFS2 filesystem [ 294.751983][T10994] ================================================================== [ 294.760085][T10994] BUG: KCSAN: data-race in snd_seq_check_queue / snd_seq_control_queue [ 294.768336][T10994] [ 294.770651][T10994] write to 0xffff88811f22fa24 of 1 bytes by interrupt on cpu 0: [ 294.778348][T10994] snd_seq_control_queue+0x15a/0x320 [ 294.783609][T10994] event_input_timer+0x29/0x40 [ 294.788370][T10994] snd_seq_deliver_single_event.constprop.0+0x403/0x500 [ 294.795290][T10994] snd_seq_deliver_event+0x2eb/0x4b0 [ 294.800567][T10994] snd_seq_dispatch_event+0x9d/0x300 [ 294.805829][T10994] snd_seq_check_queue+0xf1/0x250 [ 294.810828][T10994] snd_seq_timer_interrupt+0x222/0x260 [ 294.816388][T10994] snd_timer_process_callbacks+0x1eb/0x230 [ 294.822174][T10994] snd_timer_interrupt+0x488/0x950 [ 294.827261][T10994] snd_hrtimer_callback+0x188/0x250 [ 294.832476][T10994] __hrtimer_run_queues+0x271/0x600 [ 294.837645][T10994] hrtimer_interrupt+0x226/0x490 [ 294.842559][T10994] smp_apic_timer_interrupt+0xd8/0x270 [ 294.848005][T10994] apic_timer_interrupt+0xf/0x20 [ 294.852933][T10994] native_safe_halt+0xe/0x10 [ 294.857526][T10994] default_idle+0x21/0x170 [ 294.861915][T10994] do_idle+0x1b7/0x290 [ 294.865968][T10994] cpu_startup_entry+0x14/0x20 [ 294.870714][T10994] rest_init+0xe4/0xeb [ 294.874761][T10994] arch_call_rest_init+0x13/0x2b [ 294.879670][T10994] start_kernel+0x7fe/0x823 [ 294.884147][T10994] secondary_startup_64+0xa4/0xb0 [ 294.889139][T10994] [ 294.891444][T10994] read to 0xffff88811f22fa24 of 1 bytes by task 10994 on cpu 1: [ 294.899050][T10994] snd_seq_check_queue+0x67/0x250 [ 294.904062][T10994] snd_seq_enqueue_event+0x15a/0x2a0 [ 294.909323][T10994] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 294.916252][T10994] snd_seq_write+0x227/0x4e0 [ 294.920827][T10994] __vfs_write+0x58/0xb0 [ 294.925039][T10994] vfs_write+0x189/0x380 [ 294.929264][T10994] ksys_write+0x16a/0x1a0 [ 294.933572][T10994] __x64_sys_write+0x49/0x60 [ 294.938156][T10994] do_syscall_64+0xc7/0x3b0 [ 294.942654][T10994] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.948514][T10994] [ 294.950816][T10994] Reported by Kernel Concurrency Sanitizer on: [ 294.956958][T10994] CPU: 1 PID: 10994 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 294.965599][T10994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.975640][T10994] ================================================================== [ 294.983683][T10994] Kernel panic - not syncing: panic_on_warn set ... [ 294.990244][T10994] CPU: 1 PID: 10994 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 294.998882][T10994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.009093][T10994] Call Trace: [ 295.012364][T10994] dump_stack+0x11d/0x187 [ 295.016672][T10994] panic+0x210/0x640 [ 295.020545][T10994] ? vprintk_func+0x89/0x13a [ 295.025122][T10994] kcsan_report.cold+0xc/0x1a [ 295.029791][T10994] kcsan_setup_watchpoint+0x3fb/0x440 [ 295.035142][T10994] snd_seq_check_queue+0x67/0x250 [ 295.040147][T10994] snd_seq_enqueue_event+0x15a/0x2a0 [ 295.045419][T10994] ? queueptr+0x84/0x90 [ 295.049562][T10994] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 295.056475][T10994] snd_seq_write+0x227/0x4e0 [ 295.061061][T10994] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 295.067206][T10994] __vfs_write+0x58/0xb0 [ 295.071423][T10994] vfs_write+0x189/0x380 [ 295.075652][T10994] ksys_write+0x16a/0x1a0 [ 295.079959][T10994] __x64_sys_write+0x49/0x60 [ 295.084526][T10994] do_syscall_64+0xc7/0x3b0 [ 295.089005][T10994] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.095750][T10994] RIP: 0033:0x45c829 [ 295.099625][T10994] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.119205][T10994] RSP: 002b:00007f4f0a220c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 295.127586][T10994] RAX: ffffffffffffffda RBX: 000000000050d060 RCX: 000000000045c829 [ 295.135543][T10994] RDX: 00000000fffffee4 RSI: 00000000200000c0 RDI: 0000000000000003 [ 295.143506][T10994] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 295.151452][T10994] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 295.159399][T10994] R13: 0000000000000d12 R14: 00000000004cf441 R15: 00007f4f0a2216d4 [ 296.267965][T10994] Shutting down cpus with NMI [ 296.274165][T10994] Kernel Offset: disabled [ 296.278485][T10994] Rebooting in 86400 seconds..