[info] Using makefile-style concurrent boot in runlevel 2. [ 46.604612][ T27] audit: type=1800 audit(1582615391.087:21): pid=7787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 46.654804][ T27] audit: type=1800 audit(1582615391.097:22): pid=7787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.142' (ECDSA) to the list of known hosts. 2020/02/25 07:23:18 fuzzer started 2020/02/25 07:23:20 dialing manager at 10.128.0.105:33545 2020/02/25 07:23:20 syscalls: 2955 2020/02/25 07:23:20 code coverage: enabled 2020/02/25 07:23:20 comparison tracing: enabled 2020/02/25 07:23:20 extra coverage: enabled 2020/02/25 07:23:20 setuid sandbox: enabled 2020/02/25 07:23:20 namespace sandbox: enabled 2020/02/25 07:23:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/25 07:23:20 fault injection: enabled 2020/02/25 07:23:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/25 07:23:20 net packet injection: enabled 2020/02/25 07:23:20 net device setup: enabled 2020/02/25 07:23:20 concurrency sanitizer: enabled 2020/02/25 07:23:20 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 59.221501][ T7949] KCSAN: could not find function: 'poll_schedule_timeout' [ 61.898223][ T7949] KCSAN: could not find function: '__follow_mount_rcu' [ 62.956644][ T7949] KCSAN: could not find function: '_find_next_bit' 2020/02/25 07:23:27 adding functions to KCSAN blacklist: 'blk_mq_sched_dispatch_requests' '__add_to_page_cache_locked' 'ep_poll' '__process_echoes' '__snd_rawmidi_transmit_ack' 'kauditd_thread' 'tick_sched_do_timer' '__mark_inode_dirty' 'shmem_file_read_iter' 'page_counter_try_charge' 'xas_clear_mark' 'ext4_nonda_switch' 'copy_process' 'tick_nohz_idle_stop_tick' 'generic_write_end' 'blk_mq_dispatch_rq_list' 'generic_fillattr' '__delete_from_page_cache' 'xas_find_marked' 'add_timer' 'mod_timer' 'poll_schedule_timeout' 'dd_has_work' 'generic_file_read_iter' 'yama_ptracer_del' 'ktime_get_real_seconds' 'commit_echoes' '__perf_event_overflow' '__ext4_new_inode' 'do_syslog' 'ext4_free_inodes_count' 'audit_log_start' 'do_nanosleep' 'ext4_mark_iloc_dirty' 'find_get_pages_range_tag' 'wbt_done' 'echo_char' 'sit_tunnel_xmit' '__synchronize_hardirq' 'futex_wait_queue_me' 'do_exit' '__follow_mount_rcu' 'wbt_issue' 'pcpu_alloc' 'run_timer_softirq' 'ext4_writepages' 'n_tty_receive_char_special' 'lruvec_lru_size' 'handle_edge_irq' '_find_next_bit' 'blk_mq_get_request' 'ext4_has_free_clusters' 07:26:54 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x204080, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x58, "c626cd712279297830362e9d538ad97b1c975ec26367e32c36f4007b992a2ace16fda11c8bb63dfa3b3cc9dcf68359a1a7035f68cbb861d89106aac58ed090f9234102fd6327654f8c0811ac7248476c5a0e50fdfe9577f1"}, &(0x7f00000000c0)=0x60) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(r2, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0x18) r3 = dup(0xffffffffffffffff) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000340)='0', 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) r5 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f00000004c0)={r6, 0x1, 0x6, @local}, 0x10) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0x1000, "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"}, &(0x7f0000001580)=0x1008) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f00000015c0)={r8, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f0000001680)=0x84) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dlm-control\x00', 0x280, 0x0) ioctl$DRM_IOCTL_RES_CTX(r9, 0xc0106426, &(0x7f0000001740)={0x2, &(0x7f0000001700)=[{}, {}]}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000001780)='/dev/full\x00', 0x80000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r10, 0xc1004111, &(0x7f00000017c0)={0x3f, [0xffff, 0x8, 0x80000001], [{0xfff, 0xfffff000, 0x1, 0x0, 0x0, 0x1}, {0x9, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x1, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x14, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x1, 0x1}, {0x200, 0x4, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x0, 0x1, 0x1}, {0x0, 0x7, 0x1, 0x0, 0x1}, {0x10000, 0x0, 0x0, 0x1, 0x1}, {0x1f, 0xff, 0x1, 0x0, 0x1}, {0xf796, 0x6, 0x0, 0x0, 0x1}, {0x800, 0x2, 0x0, 0x1, 0x0, 0x1}], 0x82}) r11 = syz_open_dev$vcsu(&(0x7f00000018c0)='/dev/vcsu#\x00', 0x15, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000001900)={0x0, 0xa4, "e3d41cd70e3e684d0c8b4caaf36ed3c93a6f1c307363fd65be739980230eb724ef093ff0bbb07fc52fddd1bfac93821a3c43f20be27095500089769c161eba601a4c1cdd8ff4d4161515be86f16884351c8485abae72730c5fba2bd4fbbac426c30ec6ffd2d897ab05384816e5c51ce1aab1924b1a5fe5f0cb3f31660d03f67b7bf391640bc6349206785c09ccc4737cec2b5c4ab3b09d02bf0f72269a08acf909c756c7"}, &(0x7f00000019c0)=0xac) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001a00)=@assoc_id=0x0, &(0x7f0000001a40)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r11, 0x84, 0xe, &(0x7f0000001a80)={r12, 0x6, 0x57d72d92, 0x5, 0x19a5, 0x5, 0x1, 0x9, {r13, @in6={{0xa, 0x4e20, 0x8, @mcast2, 0x80000001}}, 0xfffffffe, 0x9, 0xc7, 0x1, 0x10001}}, &(0x7f0000001b40)=0xb0) ioctl$ASHMEM_GET_PIN_STATUS(r9, 0x7709, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/video37\x00', 0x2, 0x0) getpeername$unix(r10, &(0x7f0000001bc0), &(0x7f0000001c40)=0x6e) r14 = creat(&(0x7f0000001c80)='./file0\x00', 0x30) ioctl$LOOP_SET_CAPACITY(r14, 0x4c07) [ 270.314723][ T7952] IPVS: ftp: loaded support on port[0] = 21 07:26:54 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80802, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000040)={'syzkaller1\x00', 0x295, 0x14000000}) modify_ldt$write(0x1, &(0x7f0000000140)={0x1, 0x20001000, 0x4000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x990000, 0x579b, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9c0909, 0x1, [], @value=0x8}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000200)="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") r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001200)='/dev/cachefiles\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001240)={0x0, 0x62, 0xfff8}, &(0x7f0000001280)=0x8) r3 = accept(0xffffffffffffffff, &(0x7f00000012c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000001340)=0x80) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f00000014c0)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001480)={&(0x7f00000013c0)={0xa0, 0x0, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xea}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5e32}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x800}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8d38}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xff}, @NFACCT_BYTES={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}]}, 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x4000001) r4 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000001500)) r5 = socket(0x1d, 0x3, 0x68) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001580)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r5, &(0x7f00000016c0)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001680)={&(0x7f00000015c0)={0x88, r6, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x6}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:init_var_run_t:s0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x240000c0}, 0x20000000) bind$rose(r0, &(0x7f0000001700)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @default}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f0000001740)=[{}], &(0x7f0000001780)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000018c0)=0xe8) setfsuid(r9) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vcs\x00', 0x22020, 0x0) ioctl$UI_SET_FFBIT(r10, 0x4004556b, 0x4c) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001940)='/proc/self/net/pfkey\x00', 0x11000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x17, &(0x7f0000001980)={0x0, 0x8}, 0x8) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a00)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001b80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000037c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000006780)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006b40)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000006c40)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r12, &(0x7f0000006e00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000006dc0)={&(0x7f0000006c80)={0x140, r13, 0x200, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x10}, 0x4000) [ 270.384153][ T7952] chnl_net:caif_netlink_parms(): no params data found [ 270.498056][ T7952] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.505190][ T7952] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.528342][ T7952] device bridge_slave_0 entered promiscuous mode [ 270.536749][ T7952] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.549089][ T7952] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.556890][ T7952] device bridge_slave_1 entered promiscuous mode [ 270.586841][ T7952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:26:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r2, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000084}, 0x40000) openat$ttynull(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttynull\x00', 0x2000, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r4, 0x8, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004001}, 0x8801) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)=@pptp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000000480)=""/152, 0x98}], 0x2}, 0x103) getgid() r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x101080, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r5, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x18, 0x1404, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x880}, 0x20000891) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000a00)={0x0, 0x78, &(0x7f0000000980)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, @in6={0xa, 0x4e24, 0x5, @loopback, 0x80000001}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x7, @rand_addr="c80db9969d1402c106ea44ee3eec0885", 0xd2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}]}, &(0x7f0000000a40)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000a80)={0x0, 0x7, 0x8}, &(0x7f0000000ac0)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000bc0)={&(0x7f0000000700)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000740)="fffbcd13994203baefc347aa2ac04d7abe68822e02fcfa131472a70219efaf46", 0x20}, {&(0x7f0000000780)="1c3a383b5b7101250dacb9d40bb8d96e05fb49cdf38947e75c17ababad7888c36ea8309fae087d56be82188c2808d5f4979fcda08b7f55d677bdb2f8e60f7b37808a224786dda173f3ac445a83a8f259bc3854ca89ed8ab18f09bcb60797cd6df40b311b8d3d9977f5f1699da2864cdaa465c233d6aae498e680f019eff4e9e37231efca0e5fdae60eb93f7674b3ded1269e9dc00b68a003651f9494ec8933987351091e1c6f312392dbf015b1b238e0f80b4120d288b0406a3a512f60090f698bec44cdaab38ea998d49b940c294e8e5ff26f06e773fbd4fda5a71882b66ad444e54409508506", 0xe7}, {&(0x7f0000000880)="8bdd7a7057edc50949aa5a1189aabf90b480326f7f5e26e70b653d32bac28b5c149087183834b011700c54bebaba8f34e419ed6cd51fa49edf832cdb9077f2f1e2aa992e92fc56e8f2c5aa7550ae8f9237c249a8bbecd5a255ab5b67d9", 0x5d}, {&(0x7f0000000900)="62ac29", 0x3}], 0x4, &(0x7f0000000b00)=[@sndinfo={0x20, 0x84, 0x2, {0x7d, 0x8001, 0xfffffff9, 0x9, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x1d, 0x0, 0xffffffff, 0x7, r7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xff}}, @init={0x18, 0x84, 0x0, {0x5, 0xc16, 0x5, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x1000}}], 0x88, 0x8800}, 0x50) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vga_arbiter\x00', 0x2, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x24, r9, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vcs\x00', 0x2000, 0x0) ioctl$TUNSETPERSIST(r10, 0x400454cb, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x7fff) ioctl$VIDIOC_DQBUF(r10, 0xc0585611, &(0x7f0000000e00)={0x1800000, 0x0, 0x4, 0x100000, 0x81, {0x77359400}, {0x2, 0x0, 0x2, 0x3, 0x40, 0x1, "3ff3ffc2"}, 0x5, 0x1, @planes=&(0x7f0000000dc0)={0x9, 0xfffffff8, @fd, 0x5}, 0x95, 0x0, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e80)={0x0, @multicast1, @empty}, &(0x7f0000000ec0)=0xc) setsockopt$inet6_mreq(r11, 0x29, 0x1b, &(0x7f0000000f00)={@loopback, r12}, 0x14) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000f40)={0x80000001, 0x0, 0x33, "c16131c379dda35138c5bab92e60359a3bd6523637120cd7e8eeec3f005f941209b0e009a34d4855ee4d4f570268e78c1c2e853990972356a40de8f6", 0x28, "9e7adcef221279c4bb2c06b813d8a025e0ef7067fed9516d0b180c24af99b198d8675b08d477ff3c82c477915710ef39b0b5a729f6b72729a03cfe20", 0x20}) getgid() openat$vsock(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vsock\x00', 0x121100, 0x0) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcs\x00', 0x40c00, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r13, 0xc008ae67, &(0x7f0000001080)={0x20000, 0x400}) r14 = socket(0x28, 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r14, 0x6, 0x2, &(0x7f00000010c0)=@ccm_128={{0x304}, "6f65be34fd31f1d1", "3f6adab0a87ba40c900b1205982d76eb", "e03172ae", "4736784f4e24f61e"}, 0x28) [ 270.609445][ T7952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.624907][ T7958] IPVS: ftp: loaded support on port[0] = 21 [ 270.632178][ T7952] team0: Port device team_slave_0 added [ 270.640385][ T7952] team0: Port device team_slave_1 added [ 270.693818][ T7952] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.708262][ T7952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.768011][ T7952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.799683][ T7952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.806712][ T7952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.847726][ T7952] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.867900][ T7960] IPVS: ftp: loaded support on port[0] = 21 07:26:55 executing program 3: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x8001, 0x4, 0x4, 0x2, 0x3, {0x77359400}, {0x1, 0x2, 0x8, 0x27, 0xfa, 0x2, "cf76204a"}, 0x800, 0x1, @fd=0xffffffffffffffff, 0x7ff, 0x0, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @ethernet={0x6, @random="5d3d589a4f62"}, @xdp={0x2c, 0x5, 0x0, 0x18}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000001c0)='vlan0\x00', 0x80000001, 0x9, 0x5}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r2, 0x100, 0x1f, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xcd1a, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x40}, 0x1, 0x0, 0x0, 0x400d0}, 0x4000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000003c0)={'batadv0\x00', r3}) r6 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x8, 0x8200) ioctl$KDFONTOP_COPY(r6, 0x4b72, &(0x7f0000000840)={0x3, 0x0, 0x4, 0x1f, 0x32, &(0x7f0000000440)}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000880)={'ipvs\x00'}, &(0x7f00000008c0)=0x1e) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000900)={0x0, 0x4}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000980)={r7}, 0x8) prctl$PR_GET_KEEPCAPS(0x7) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/nvram\x00', 0x488100, 0x0) r9 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000bc0)=0xe8) mount$fuseblk(&(0x7f00000009c0)='/dev/loop0\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='fuseblk\x00', 0x100002, &(0x7f0000000c00)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xff}}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1c00}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '[selinuxmime_type(-+'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@subj_user={'subj_user', 0x3d, '/dev/vcsa#\x00'}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/autofs\x00', 0x201, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r11, 0x6, 0x23, &(0x7f0000000e00)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000e40)=0x10) accept4$nfc_llcp(r11, &(0x7f0000000e80), &(0x7f0000000f00)=0x60, 0x0) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r5, &(0x7f0000001080)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x48, r12, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_SSID={0x1c, 0x34, "1606d7063e9353f6e58da13bac1db7c000ff27543d491713"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x80}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x9}, @NL80211_ATTR_HIDDEN_SSID={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040850}, 0x4) r13 = open(&(0x7f00000010c0)='./file0\x00', 0x40, 0x0) getsockopt$rose(r13, 0x104, 0x6, &(0x7f0000001100), &(0x7f0000001140)=0x4) write$FUSE_STATFS(r8, &(0x7f0000001180)={0x60, 0xfffffffffffffff5, 0x2, {{0x8, 0x401, 0x0, 0x3, 0x4, 0x8, 0x6, 0x6}}}, 0x60) r14 = add_key$user(&(0x7f0000001200)='user\x00', &(0x7f0000001240)={'syz', 0x2}, &(0x7f0000001280)="712fef57b0bfcca67abcb39e28e6453b75613ace25e14140fedc744ae549eebb4929ff1fd9616e263410776c0e6566e33bf32c83a17707aec32fac06287a65b850bb1f5abd609c69b29de6f26d953ccd775dc6ae4180397a327ba8686a35ab7b801e3db778ee2a83f4172d8860b015cdfdc5a9c0b7855c4336d9765e146c977c4d990f08bfedc7d5c5", 0x89, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001340)={r14, 0x9f, 0x95}, &(0x7f0000001380)={'enc=', 'oaep', ' hash=', {'cryptd(tgr192-generic)\x00'}}, &(0x7f0000001400)="832eb883290bc01b20b1e85431e128865c4b14c34c3c229afcb8c8e89d08cef7d0b7c0c01ad66bc5a883243764f07de14b654a2eef277c660cc651748e6e9146629f0523cb7ff2fe588a29af336dc92166a5f83fe9a0e596ae5fcc0146f5e27e1050d3752e6c50a273715880d6f3147dc416ef9cb41770862cf6fd0913dfc487c957cb2784240eaca13fd9564fefcf81992c55073b4271ae7d91b512202081", &(0x7f00000014c0)="3f25037305bc71f7982224f2f86e237e5851ed1fed2566790e381b3aa6ddf1e4ac880925cf7c82b08d1e5598c7a6e52127ff1afbc69be1421afa9ad22524ec1185726e2ce5a0d25636eb02fdcb0f6724cd3bc44f8041ce166a76ff7031b4deef81eaa58b7d7fd3f8d3499ed94005dd1782af68b6acfcc73e69a85530087cc3a66327329d1665efbb9eaf60455cda1268ad0c4249d8") ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001580)={0x0, 0x80000, r11}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f00000015c0)={r15}) [ 270.960566][ T7952] device hsr_slave_0 entered promiscuous mode [ 270.998353][ T7952] device hsr_slave_1 entered promiscuous mode [ 271.170110][ T7958] chnl_net:caif_netlink_parms(): no params data found [ 271.173804][ T7963] IPVS: ftp: loaded support on port[0] = 21 07:26:55 executing program 4: r0 = dup(0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @initdev}, &(0x7f0000000040)=0xc) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="2596189ab20b2070ce1b6d5b70948763c55e266685c355845ca0c583", 0x1c, 0x0) r2 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='/dev/video1\x00', 0xfffffffffffffffc) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d12ca96c5889d7383d00e25206c92a8fe80fc55725fd3a87c4747a5cc236c209f1c2662c7b1f13931553e5f013990f0bdd84328a60435573d216a9369dd3b6d7e76966d7ef3d07adb7234e24b06b39547d92a492a012f8e5a1da4566835b3e9c26af7b929834d15140951d08a83cbeefa7d96f95b66ba9dbc3ed36f629fb9122d366480ce980be6c3104a4b2498bd6f011e20f7718f901be3a0a69137cb356f500242e9d53638186dd019f", 0xab, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r2, r3}, &(0x7f00000003c0)=""/254, 0xfe, &(0x7f0000000600)={&(0x7f00000004c0)={'tgr160-generic\x00'}, &(0x7f0000000500)="abb0262655baa27cb820a2ccb583f435d444a0c4c74b422e72cbf6d86969af16ffd115427fd617a92ceaea1eb80a1c58c89a5a29cc887c48ac4b53a25cdf3525285f73e6f161f9812aafa9a8b4afd342c9fac45bbfdeb60c93c395ee918b5cdd2c23c7ed0ad690afa8dc8d23025e1868fea25f755d6180b31c60af7be3ff6222f3c2872c872749360e344a6f191048ad9d940386f18ef89099722e113acf7b392076cd0744baf9cb5b949c3c3b6cdef507e745ea6a5aea6b303790814c9e02bfb6d7ed8b3c8a59bbdc1b44357a931316bce4afb8431d74e67aacda62604062f627b33a22", 0xe4}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x111900, 0x0) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000680)=0x3ff, 0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) connect$rxrpc(r5, &(0x7f0000000d80)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0xf7, @empty}}, 0x24) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000dc0)={0x0, 0x0, 0x3, 0xffff}) ioctl$SOUND_MIXER_READ_CAPS(r5, 0x80044dfc, &(0x7f0000000e00)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000e40)={0x7, 0x4ca, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r5, 0xc01064b3, &(0x7f0000000e80)={r6}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000ec0)={0x6, 0x3, 0x80, 0xfffffffd, 'syz1\x00', 0x1400}) recvmsg$can_j1939(r0, &(0x7f0000001300)={&(0x7f0000000f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000f80)=""/77, 0x4d}, {&(0x7f0000001000)=""/50, 0x32}, {&(0x7f0000001040)=""/147, 0x93}, {&(0x7f0000001100)=""/41, 0x29}, {&(0x7f0000001140)=""/171, 0xab}], 0x5, &(0x7f0000001280)=""/70, 0x46}, 0x2050) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001440)={r0, &(0x7f0000001340)="3094ce2fda1a5e198d2a7fd24f6e57b539839fb0bd248e5fe1", &(0x7f0000001380)=""/159}, 0x20) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001580)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000001480)="130f8c350924daaa50f971f1d288995a0e3c1291b9cdc9058a7757fff667591ca171c14bf1850d2564b53b42bc979df99c542769dcc4fcb3dbaba3b17856fba065acb5181dca808ba957ab925dc5049cc01ec5ca91f69169ef1a5f10e0430b75b266a1435e6e060d9799965eaec16d76d4822bd452c0e3475fd3dce3791f4bffb4c6045ef12a3fa487c2f4eec24209f8034acb1219ac8b99ae739133b6f99a7a272e3110aadcf5990c1b9a1567447a2ff1de2e3183ac56baed890cf65f9394213e958f331e0ff856f7862a69fef1bf218840c6ea4344ff6bf7cbf83e7cda4fec2ace4709", 0xe4}, 0x68) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x2000, 0x0) ioctl$PPPIOCGDEBUG(r7, 0x80047441, &(0x7f0000001640)) getsockname(r4, &(0x7f0000001680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001700)=0x80) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f0000001740)=0x3, 0x4) r9 = openat(0xffffffffffffff9c, &(0x7f0000001780)='./file0\x00', 0x45a880, 0x444fe487fcca766a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000019c0)={r9, &(0x7f00000017c0)="5f137c5b75c5aac5e5d976d5585615152a7dd74b8ad0325bc34d242ab080c15015bf695f950426a9b1f2c7246e62fdfe84fb56749c8e028b9fc8289c74deeb09dfa4a20cc061a38a2a6ab1b6ebd11f731f9d1d89bc578bca60d3a64b90aa14d499ac0bf650e3c6b13ccd93981dc82d2ab956f3db130919e09fdeb6d96703aac28ca4c1f3889cb8bb284dffad8809833380359e2ab172195c392778d0cd248c6b3122faa7a196e5b69c8923871753333a94e881c3b0b06fc95399140cd6d13b413280dd51b493d940a582d54af102bc8060b4813c2bae37c736293a379e7b33429bb7323a9b1ef9", &(0x7f00000018c0)=""/195, 0x4}, 0x20) syz_open_dev$vcsa(&(0x7f0000001a00)='/dev/vcsa#\x00', 0x8, 0x80200) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001a40), &(0x7f0000001a80)=0xe) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001b80)={0xf9f0000, 0x0, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000001b40)={0x980001, 0x7fffffff, [], @p_u32=&(0x7f0000001b00)=0x8}}) renameat2(r4, &(0x7f0000001ac0)='./file0\x00', r10, &(0x7f0000001bc0)='./file0\x00', 0x0) r11 = syz_open_dev$vcsa(&(0x7f0000001c00)='/dev/vcsa#\x00', 0x3ff, 0x80) r12 = syz_genetlink_get_family_id$fou(&(0x7f0000001c80)='fou\x00') sendmsg$FOU_CMD_GET(r11, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x30, r12, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x400c800}, 0x4000014) [ 271.327359][ T7960] chnl_net:caif_netlink_parms(): no params data found [ 271.367395][ T7952] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 271.464938][ T7952] netdevsim netdevsim0 netdevsim1: renamed from eth1 07:26:56 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x9, 0x0, [], {0x0, @bt={0xf345, 0x1, 0x1, 0x3, 0x1, 0x5, 0x80000001, 0xff, 0x1, 0x5, 0x3, 0x0, 0x3, 0x8, 0x4, 0x20, {0xef, 0x9}, 0xec, 0x90}}}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000100)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r3, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x89c5360e8f067d2}, 0xe084) r4 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0x65adfce8, 0x38000) ioctl$TIOCSSERIAL(r4, 0x541e, &(0x7f00000003c0)={0x8ce, 0x9, 0x9, 0x80, 0x8, 0x4, 0x800, 0x1, 0x2e1, 0x3, 0x47, 0x1, 0x3, 0xfffc, &(0x7f0000000380)=""/32, 0x8001, 0x15, 0xfffffffffffffc00}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyprintk\x00', 0x140481, 0x0) pipe(&(0x7f0000000480)) eventfd(0xfffffffa) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r4) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$dsp(r7, &(0x7f0000000540)="68f646a1de6ecb245dc23fc23452039e9553f494aee2b9417466c2fcb702f1739dc250b1731b33973bf4eed81e6e3adf55492299a6d5f69f3e0cc01368978cf9c6cce94047aa02bf2aa3069bcec180bc6fbfb7a8b5bfabcd4f583ae4c92b08589f7f76f8da5d01edc52a6fc7fbc84577a31209acd51e80d69874e3897d4c51821c986acdddbc4bad1d3daa87058d2e08", 0x90) ioctl$KVM_ARM_SET_DEVICE_ADDR(r6, 0x4010aeab, &(0x7f0000000600)={0x5, 0xd000}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x8801, 0x0) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x84080, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f00000006c0)={0x1, 0x1, 0x40, 0x2, 0x4}) ioctl$SIOCX25SDTEFACILITIES(r6, 0x89eb, &(0x7f0000000700)={0x9, 0x4, 0x9, 0x9, 0x9, 0x1a, 0x14, "d707f065d2fccd730be323ca98adec9338b79eab", "679c0cd38e4c06029279ea2758226bd6b721408f"}) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000b40)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f0000000c80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b80)={0xb8, r9, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000d00)={0x3, &(0x7f0000000cc0)=[{0x22, 0x9, 0x9, 0x10000}, {0xc4, 0x8, 0x0, 0x7ef}, {0x2, 0x80, 0x8, 0xffff}]}) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d1b, &(0x7f0000000d40)=0x44) r11 = syz_open_dev$vcsu(&(0x7f0000000d80)='/dev/vcsu#\x00', 0x8, 0x4000) setsockopt$inet6_tcp_buf(r11, 0x6, 0xe, &(0x7f0000000dc0)="c61a3f281e54be46610b33ce6a99971620aa9a5e2ca8523d025370203d5df43c264ce2432b2a031d53c65c5035f390cd00e7bc21f952c931f9b634dab0ab639c99b1cefda6860366f902a9bfa061e693d81efe86f01d18baa44c676015a1fe0c511d4b483ab599614b54bbfd75144e7237b07a04fd861f34383481d9d31c05ed5e3d532c51e73d6dedc7541b7392238f60b6d341b3e3eb95be152acd9543c647bcd3ce12929f938abf0118032ea88daff7e2d338ba52c004622d5c7b8820bbff344195c25d341ebf53af582b7584a5d703c3e990d8c7b365e08e0965a76f8c64706caf78ff2f0929a078e4eb2629163399c88a00f67d87890071ce2f2c6253674ad59043a210b1f37a243f8cdc8a0fe631dda865af554b6e50f0dd145003fdc602476a83a190ca032ac5bc3d0980d736480ec6af37c03d0e320c0c65e52bf156de47de61a5ba3529a4f0c399d4e3d140cf01bcba2560ee47cddd2cfcabb4c1678930afd817ae63fb6b0de10f95a6fafa955965ab204fafc03e2490d42f41277005e9e2d104ea0932560837581eefdf1f47785a5ce3675e237f429ad845babd23513d1febcc3e7f829545772f2c6cd5e9f915048351219b9d6e15b9b4b3ce4721466f490601cce8f4b0e272e221f9f50cf7d7b8c100ced64b2df097a537f7e137873e3650bef5c82b46a24f99771ac9012120a4366801df8dd9c2503fa215c028ef2c78bd117b9c8fde27d4c00261e578c2757d0f9514406d739b5fe5d834d1392a29f8fa64775ed38750c650d342688652b1adeda037f88a496a7bbab9d47d93edbbb83c352e47c5b5091704e295548757e57cae2597b7f7de610a69a3a40c975a0f2adb0fe3a6505301ab969543cbe212238edc8169eb664fdc2e1e6d89e32046779d90d5246d02869b74c5c8bf0e2857c20adb24cd1c03e88ae2e803828b78d1167600e2e6cd572529013a3a2c4d96414fc41009e4f923cefca68dd12a782607445d3e39ea83e6f22a122fc802417ed2c173468d2001202832bb46fe27e7544a4a030aa93e3cc312810c0a385a8642ed5b7fe934a98a8640706fe5dd3e6185d5ef3337d5fc8c9f8ef2c67ee72fc4b70bc365330fd180ffbc3ba35ce1be601aba5838da44b4d4941dcbc7d5697e0cd5fc13bad1c217dd3f6290b56dc05fa6d8f20229ad1da96199022e55a2e3cf07165b77bcaeb9bcb747368438436735fc9f5ce8281fbed78a311b1eede6f3b38b3e750274d9315a52f7413016fc9a9309cd297da6306c4c6d162c0b1a379f45c02b2e0c27d45113329f0f930059f1ba15ed6f3523af9659f7c1f3ab24b7cbd5c25a7a8ed09b60d02e9b355125adeefc93d7c6f028dcbe6de06431af0c3b33cb250e806df07e8ee8aac10b82fe4270f0724667b493783196525729608ada35dd472fcda4a6e6710861bc06ac5a52c5f67ed7800c464c28b32c20cbb8a09c51b2285b9ad9738558719afab448a67a4c2e510b2654c96600f8c530e12f1dc456d7ca58f1721938a91bff0184b571ffcc4bb69413336478c78b4323e2b22a2c888961c7f9973892affd363a5b526df8b7a4f8f743d434cd2a554c966f0a443ba44caebe14daf8be33ff44fecd7b03c61ac5ecb5686efdd850902eda470781e93e02195c7ed76a466765d6b680a7c6d30c1cd8ade7e6495c0398d8e8a92697e2ee45416dd2ece348474d50d622fd14c75bd76d1d6aa469df7f0720819de0e8bbf0b9dea6fb54ccaa45aad42f415fce7ac516ec6c861dfdc6a3fbeb315c8048c7017e19c9087290b7464e993ae20c488e5cc056184544a589cd3f6087e508e7957e138cbf27451d503021d7fb1c724572c6cad930a0f817ac6fdb588c24c6776e7c8ead23cc9a9b56860118ee639c751cec3e2b15a3f57cc276e5df128391bfaa59528ea3ef931d9822521184945297076bea0e36b72dce0e8e3b9cc42d22d155287b5b03baa808449eaa5409d1126726fa056768164db53c72089361c994506c44279ae9c92240c0f02dd0906afd754149e4db0c5fa88487efc9fed9e5d64aaaa314333425a3950219bae00f6ce26afe18ebe59e56fa0ba21fd17f6cf410e4087be616e220de7d9b3ad2fe61b2b3dc824efa870823a18439f6b3c0003b5b976dc085421a79adf24fdad69bfbc45dd93a81176b88ff2c2127113d0f8de606c313631f1bd0a616e00659fbdb95d80ab5d59112eb52b04f21dbbd118608ab29ae793eecd85a9d9077a695199d630f2309e75feed515d85f12ccedd859424eee77abfa336ef9ba49dbeecbd8a1e5bfdde385a0d82a0eb036df464b4f72dd3c35eee9ba9345a9102bb2277f2836500cd39c1e8479868258840e083d64db3638efd7befdc55d58db30855e58720918163b931cb7fabbae1d2d9b074b3451b242942afdcbaaacd5a3983a338426045a2c53ce014e9b0b76085a70c05865504f19b11e0e4bc6aafa794eb83fa164cf4ce7f7d6ffcd689c7e511db7ce2b68ac4568349d1a85685706df8ee8ec9fcd6a41a8012ea38a99332901c20af5e7b2be44215c40c87fc2853e75e27568746213328bface1febd13c85750ff6600d7a7d7875c1c6a68e6fb9e6a77dfa67859140c76879a4738f2a585e789b571aa1804bf9e358ea0a6678b8de876816591b86133c4e977cd46b504bb33d60d2a92d2b5f87eda67362992c985153cd861067224b8f4f82a7b5b393c3e5a228d72102d7b45b17844218ac319c531cf3db950a55533ed3ae0bc3fc29da004d57f3fc4437858ca9d6e5ed6f459eab413bc5be595db8e604da9c95e7dae1640272a6c86f20eb317dfea9f67da99fc61f119f0f6aad6e226181d71813b22fc1472e8b2b4735c699e137631b26685265a091dea8fcfbf91743de75e7ff6074b6ae6416d8b59ea74f17f2abd1b7becd58cc97c523b0c7c22a278b5a58b46561db388084943af4ce07426f024a0601b45c64f3aa30320cdc302c524314a11677dd872cb7f11a46917b22ffe764f9d245d10c6aea31f03d7c0f57bd926c22d201b70aa98f28962b14f94211aae0f38721f2ca1d662ca508c03892a37b0475847f48a074a94321ed2af6b9fefbe5a18ced607619ce6d3ba03bc47e206ba107814774b22fc0c96d6498a12d4a5905f76a22954a2946bed4e61c446a8d5c85c599544ee12081110dcc3af51bf3c356282c83f18fb59a25f1a571f7051a1c2d6f042cf74b2e1adc7445e3a611383fd4dd710a0af1cd8de39e504dddd574541b15e21670933b992adc4dae3cac6ddb4091ab36184ee8989bfebaf9d4a3e5f3fa6dc335d6b33d571e880117dbdb459aa61e5e5fda29f1c026f90a40b5fe196ed0b2a27f057a1cc1d699df524564c96dc97df81c576b701856be8487397d51a371fd2cfb47941660d2e4ae829d6c9786122ea810769a7f11048aa95d9ff3113095b12f0c9702c07d74a6238136f9584a0a742e6a26c69bdc2fd561b593705d728b10faeb65fbce3470ed87991f1c692bd21abf5fceddc988db4f81a0e638a91ec556431e60f51dd274ea346e0aebddeff5b25deba71c6830e933585b8a77c3a877e9eb12251967d79dfda600897c4733c95f0c5749eb26c32532c784b6551cfc3bfdb7715862e4cad21a23ddf7b4ba62c460b48d58ab58f9f3879434b2164802c31a7310388bf4b107bce9eb77d24cdc71a40c8954e7534cc2cbf723785db25dad584d20a709b51d075cbfa421ed6134953905081f9758c4bed192f69523dab16c2af2afcabb8249cef566d49f2c29235a30ca85c8de5939119aa6d9a929c6ef3a77908349f71e144bf858b1a00ef65b3797658c718aadf1b0808353ae893d6cec21ec0bf2527d8cf67566ddd89257c16b5e55ccf7d0e5ff25ad6997f1dcaed54ea41b776a786cf11f06637ae3f8e38a114c7835e87e5b49777cab6c00ae66e1657a31a68b1cc5ab52d75e4f148973a84a03d74c893fe8d4123d386a7fa9e7e93a4ba6810978abef3189ca69b101ae22f4a6204cbc81a8a39fb9376747841040275eb5036e792d6907bfc1894fa6da9f2af09e659fed251aa2ad2de1f091ee794c75d004d483022fc108af9e35b19c873a1e635711749698bb58a99c7996427d4a7750759b5b3083a00c7fcfa302fe1b4218600afeb3541d4888ee3a77842023911d65a139063677c212b182b4eec46c0e99d76aad3ab7450d56390eafb97cc70ed9166b068e4c838a90d2c8b878f607eae43d4477626bd44b7afda05b2a35c9be98599c600d31b8e3d43007038862c004f6b49211e989717bc964026ef528793c41590f37a9fccff09afee16658f8715693e4576d27f8f581b48cf1bf71fbffb944ee3d47577358c29ad75786e8d5b904faab755ed301873fb229b0a25b1f747937c58041d9541c8dd3274152247406f285495c20d6aa169d5f1a4c01124e51891603c47f06c5c21748aeb75d37c4b8d958cd19effb472762888c66f351aed885f290bbbaf63e69b3de35a15033f806ddfe04a820f454230a354032e6eb04c236b6289996f2645bd93173650cc36191c89da6ba898c53f843b93629df674c71c55cb97e736257bfa1ccfa5bfc11ee110113e236025f520a551d8767eb92296231dc9408fff9ab39c9b14e9ccc844d90f9891e227bb94742528aadda31c9789d38947afd8a30fed569d47a051165515f11a2cecb9ae49aac5073eeac6ba4c5e493429fd6aaeab3ef6ae89265841633675d0e10e60e2d5799062c31c83435be245e1f7115edcbc4218ea32d0da886e631c0f16daeff9d22cc99384027f0b906d980232cd579e682fcedfcaf2fd575bb985560628c0367dbd7ff50b22d614521ff037fd9d7929bea78b02cf23e68a274a27fa53f4c3d629add22ea467d2561732065920273214d5e5be3ccbf8fd8c08a2fb2d41bc787bc0d0709071364f7fb3dad0798a17b3d8bbb1401f3576bdb7cee869028b4cbf30afb13174b6973f13e8e388951887d9233e2f316d5ed2a6aeaad6c7a92e792bb5316f3c2b8ecc621eca8dead5e2a5829b1310955030c62c9f53686370fff273841750b2ba3e229bf8e2d5f39270dd559e668253c223ba62561abafc9d086163915bffe696788ed8fb9e0f200b7ab70f43fe53b6d3634345097f5c21a12b282ff773c3feaf3a69b02d1ff22731900a457fb6c1366971aa780e92b5d6d657b99fc72db04b079ee6ea1d17474dc449eaae477bf9d72d6a8391636ff25f9aff538aa94222a2bdadd949a8716edd944268126927e28b1492c99a29a6865a6aeef224acb64fcbbfd19c0a227121346b5999ace4c7f254fb7be719cbbb41605d5b2917684b21d9d8e5a4abd8954737921e46ec23273aef14decbaa6ea456c368df9a971e657ed295608d3166face322a22b7d8520aff025361ef88a827e707c5419b4e47caa75c38c2decc91567fce2f18d728a900017d726fede3bada02e731b5e1034abf0bd43c38a27384ec3dd8b5dd88610e54f88b0b8045572dd49d97c1fda262a3c8137c51a1165fec8342d5794103cb2fd4da61365f8b801533110c441e49b89f2a7bc875444854b45cdbea00d3b2584b06145ec42df7385d438d183ed2aacd83b11c6c9a39fdc6ed55a5d456bc5e3036fb5b1ce59e8861b81b9d6df46f2251e495e1861f1711c52a874e889d3836908cdc851f96a2dee355ebf6774a9419d01a9247f7602e51fb7bdbbb896dfac442c61fd634a90ccc2ed322bd319b86e22d05c10959937ca121b1a0baaff39001bf7d0423ab9e8e6e093a19f5eb83e6ab33a9227b9f7399a15f4c72f85091ecf563f", 0x1000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000001dc0)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001e80)={0xa20000, 0x2, 0xc95, r5, 0x0, &(0x7f0000001e40)={0x980909, 0x8, [], @string=&(0x7f0000001e00)=0x4}}) write$P9_RMKNOD(r12, &(0x7f0000001ec0)={0x14, 0x13, 0x1, {0x80, 0x4, 0x2}}, 0x14) [ 271.570149][ T7952] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 271.640088][ T7958] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.647185][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.657083][ T7958] device bridge_slave_0 entered promiscuous mode [ 271.680447][ T7952] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 271.735511][ T7970] IPVS: ftp: loaded support on port[0] = 21 [ 271.742052][ T7958] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.754407][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.762334][ T7958] device bridge_slave_1 entered promiscuous mode [ 271.774348][ T7963] chnl_net:caif_netlink_parms(): no params data found [ 271.811900][ T7958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.823259][ T7958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.845372][ T7973] IPVS: ftp: loaded support on port[0] = 21 [ 271.884783][ T7960] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.892058][ T7960] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.900954][ T7960] device bridge_slave_0 entered promiscuous mode [ 271.909045][ T7958] team0: Port device team_slave_0 added [ 271.923278][ T7958] team0: Port device team_slave_1 added [ 271.933851][ T7960] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.941507][ T7960] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.949357][ T7960] device bridge_slave_1 entered promiscuous mode [ 271.997261][ T7958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.004488][ T7958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.030510][ T7958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.048638][ T7963] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.055942][ T7963] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.064223][ T7963] device bridge_slave_0 entered promiscuous mode [ 272.075960][ T7963] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.083352][ T7963] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.091179][ T7963] device bridge_slave_1 entered promiscuous mode [ 272.125961][ T7958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.133086][ T7958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.159259][ T7958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.171480][ T7960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.209140][ T7960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.229275][ T7963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.240778][ T7963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.263172][ T7960] team0: Port device team_slave_0 added [ 272.273384][ T7973] chnl_net:caif_netlink_parms(): no params data found [ 272.283496][ T7970] chnl_net:caif_netlink_parms(): no params data found [ 272.329459][ T7958] device hsr_slave_0 entered promiscuous mode [ 272.367989][ T7958] device hsr_slave_1 entered promiscuous mode [ 272.407791][ T7958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.415381][ T7958] Cannot create hsr debugfs directory [ 272.421670][ T7960] team0: Port device team_slave_1 added [ 272.436498][ T7963] team0: Port device team_slave_0 added [ 272.472807][ T7963] team0: Port device team_slave_1 added [ 272.485345][ T7960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.492905][ T7960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.518918][ T7960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.546796][ T7963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.555672][ T7963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.581862][ T7963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.594381][ T7963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.601517][ T7963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.629546][ T7963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.649235][ T7960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.656237][ T7960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.682460][ T7960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.715118][ T7952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.779199][ T7963] device hsr_slave_0 entered promiscuous mode [ 272.828213][ T7963] device hsr_slave_1 entered promiscuous mode [ 272.887707][ T7963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.895583][ T7963] Cannot create hsr debugfs directory [ 272.934240][ T7973] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.941456][ T7973] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.949667][ T7973] device bridge_slave_0 entered promiscuous mode [ 272.961596][ T7973] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.968837][ T7973] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.976523][ T7973] device bridge_slave_1 entered promiscuous mode [ 273.059682][ T7960] device hsr_slave_0 entered promiscuous mode [ 273.117925][ T7960] device hsr_slave_1 entered promiscuous mode [ 273.177737][ T7960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.185351][ T7960] Cannot create hsr debugfs directory [ 273.218388][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.225739][ T7970] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.235606][ T7970] device bridge_slave_0 entered promiscuous mode [ 273.245781][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.253284][ T7970] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.261154][ T7970] device bridge_slave_1 entered promiscuous mode [ 273.268246][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.275975][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.285798][ T7973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.297139][ T7973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.347908][ T7973] team0: Port device team_slave_0 added [ 273.354550][ T7952] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.364013][ T7970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.384828][ T7973] team0: Port device team_slave_1 added [ 273.407855][ T7970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.422438][ T7958] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 273.500058][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.507066][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.533409][ T7973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.557908][ T7970] team0: Port device team_slave_0 added [ 273.566926][ T7970] team0: Port device team_slave_1 added [ 273.580143][ T7958] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 273.619476][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.626556][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.652690][ T7973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.665326][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.674201][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.682728][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.689916][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.708788][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.740016][ T7963] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 273.790820][ T7958] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 273.851042][ T7958] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 273.920152][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.929017][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.937541][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.944742][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.959345][ T7970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.966367][ T7970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.992772][ T7970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.004065][ T7963] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.092639][ T7970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.099859][ T7970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.126279][ T7970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.137512][ T7963] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 274.179906][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.188748][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.240113][ T7973] device hsr_slave_0 entered promiscuous mode [ 274.278056][ T7973] device hsr_slave_1 entered promiscuous mode [ 274.317717][ T7973] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.325309][ T7973] Cannot create hsr debugfs directory [ 274.347799][ T7963] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 274.435293][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.445413][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.454533][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.463274][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.472107][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.519880][ T7970] device hsr_slave_0 entered promiscuous mode [ 274.548025][ T7970] device hsr_slave_1 entered promiscuous mode [ 274.588178][ T7970] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.595842][ T7970] Cannot create hsr debugfs directory [ 274.620495][ T7960] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 274.670063][ T7960] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 274.709574][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.718956][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.751069][ T7960] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 274.802241][ T7960] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 274.878551][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.887048][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.912833][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.972370][ T7958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.987944][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.995543][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.014240][ T7958] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.053453][ T7952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.061756][ T7973] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 275.120478][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.128773][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.136724][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.145513][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.153968][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.161110][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.169193][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.178016][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.186407][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.193499][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.201621][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.210651][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.219900][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.228652][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.240829][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.249032][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.267878][ T7973] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 275.300154][ T7973] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 275.360773][ T7973] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 275.437719][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.447319][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.456979][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.465440][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.492345][ T7958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.503972][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.523317][ T7970] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.569455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.580170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.588422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.597052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.628498][ T7970] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 275.670252][ T7970] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 275.720416][ T7970] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 275.771744][ T7960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.793023][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.803135][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.814508][ T7952] device veth0_vlan entered promiscuous mode [ 275.829993][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.839279][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.858947][ T7958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.873124][ T7952] device veth1_vlan entered promiscuous mode [ 275.884137][ T7963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.891704][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.900158][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.908080][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.921987][ T7960] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.953312][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.961678][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.971760][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.987924][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.996829][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.005734][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.012843][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.021268][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.030391][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.039338][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.046390][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.054907][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.065277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.088471][ T7973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.108356][ T7973] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.119817][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.129049][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.136835][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.145162][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.153805][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.164303][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.179348][ T7963] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.201318][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.211124][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.219188][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.227735][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.236345][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.245084][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.254456][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.263524][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.277694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.286544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.295510][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.302645][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.313376][ T7952] device veth0_macvtap entered promiscuous mode [ 276.336237][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.344621][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.353146][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.362319][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.371119][ T2900] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.378320][ T2900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.386244][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.394885][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.403406][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.412284][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.421124][ T2900] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.428246][ T2900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.436042][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.445421][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.454182][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.463101][ T2900] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.470208][ T2900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.479896][ T2900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.491554][ T7952] device veth1_macvtap entered promiscuous mode [ 276.516227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.527638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.536048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.546086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.554655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.563882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.573115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.582437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.590860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.612684][ T7952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.624192][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.633082][ T7958] device veth0_vlan entered promiscuous mode [ 276.640262][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.649901][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.658662][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.667325][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.676165][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.684919][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.716550][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.726713][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.735708][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.745349][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.760166][ T7952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.773800][ T7958] device veth1_vlan entered promiscuous mode [ 276.790426][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.798823][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.806796][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.816187][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.825398][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.833254][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.841124][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.849757][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.858369][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.866918][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.883385][ T7960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.912012][ T7973] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.924856][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.936382][ T7970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.953228][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.962278][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.971504][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.980852][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.989615][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.998299][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.006699][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.018666][ T7963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.047363][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.056681][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.073228][ T7970] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.097725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.105687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.114837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.122726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.137830][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.145393][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.168005][ T7963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.180768][ T7973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.190769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.199852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.218071][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.225162][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.234306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.243066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.251903][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.258987][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.267069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.275845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.286459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.294740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.302833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.310885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.323160][ T7960] device veth0_vlan entered promiscuous mode [ 277.337254][ T7958] device veth0_macvtap entered promiscuous mode [ 277.362617][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.373215][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.388992][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.401555][ T7960] device veth1_vlan entered promiscuous mode [ 277.408997][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.417199][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.437792][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.446621][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.456354][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.465301][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.474004][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.482686][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.492477][ T7958] device veth1_macvtap entered promiscuous mode [ 277.527030][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.544902][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.553553][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.561771][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.570171][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.594417][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.606020][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.618608][ T7958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.633181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.644802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.653822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.663038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.672088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.680745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.692232][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.705510][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.718205][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.730091][ T7958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.739749][ T7960] device veth0_macvtap entered promiscuous mode [ 277.791620][ T7963] device veth0_vlan entered promiscuous mode [ 277.800279][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.810138][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.819329][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.828210][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.837040][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.845902][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.854976][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.866253][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.874442][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.886630][ T7960] device veth1_macvtap entered promiscuous mode [ 277.903114][ T7970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.925204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.944842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.953168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.964406][ T7963] device veth1_vlan entered promiscuous mode [ 277.989634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.009452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.024314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.050272][ T7973] device veth0_vlan entered promiscuous mode [ 278.069836][ T7960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:27:02 executing program 0: [ 278.091506][ T7960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.110220][ T7960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.121866][ T7960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.133933][ T7960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.142681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.152331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.161916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.171320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.190800][ T7973] device veth1_vlan entered promiscuous mode 07:27:02 executing program 0: [ 278.211855][ T7960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.235797][ T7960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.252302][ T7960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.263534][ T7960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.275214][ T7960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.293782][ T7963] device veth0_macvtap entered promiscuous mode [ 278.317997][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.326863][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.348564][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.357474][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:27:02 executing program 0: [ 278.371412][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.405514][ T7963] device veth1_macvtap entered promiscuous mode 07:27:02 executing program 0: [ 278.447806][ T7989] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.457065][ T7989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.475244][ T7989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:27:03 executing program 0: [ 278.559043][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.576268][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.604881][ T7970] device veth0_vlan entered promiscuous mode [ 278.624114][ T7973] device veth0_macvtap entered promiscuous mode [ 278.639548][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:27:03 executing program 0: [ 278.655841][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.677726][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:27:03 executing program 0: [ 278.702967][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.712975][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.725201][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.739627][ T7963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.751741][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.762719][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.781471][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.809725][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.818694][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.844635][ T7970] device veth1_vlan entered promiscuous mode [ 278.869329][ T7973] device veth1_macvtap entered promiscuous mode [ 278.879007][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.889823][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.899813][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.910604][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.920466][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.930972][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.942262][ T7963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.949876][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.958793][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.966735][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.975570][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.983892][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.992733][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.025529][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.040089][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.052148][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.062293][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.073116][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.083041][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.093602][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.103605][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.114120][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.125476][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.168283][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.181894][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.201002][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.210312][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.221631][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.233279][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.244215][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.257433][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.267515][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.280268][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.290449][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.301393][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.312894][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.324211][ T7970] device veth0_macvtap entered promiscuous mode [ 279.337515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.346897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.355910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:27:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12163, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28}, 0x28) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000180), 0x4800) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000001c0)=0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x80800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x90) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) [ 279.384646][ T7970] device veth1_macvtap entered promiscuous mode [ 279.463785][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.497752][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.511168][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.522246][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.534717][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.545393][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.555464][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.566009][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.575924][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.591644][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.606477][ T7970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.629634][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.656365][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.669086][ T7994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.683300][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.694825][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.708842][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.719566][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.729804][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.740449][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.750560][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.761071][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.771242][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.784612][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.795711][ T7970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.809337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.820750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:27:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="93"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@loopback, 0x0, r2}) 07:27:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7e35) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r3) 07:27:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfa55beb3c80b6ea5, 0x0) 07:27:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r3, 0x1, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:27:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000000), 0x4) 07:27:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="93"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@loopback, 0x0, r2}) 07:27:04 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 07:27:04 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 07:27:05 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:05 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/pid\x00') 07:27:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x58, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}]}]}, 0x58}}, 0x0) 07:27:05 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r6, 0x0, 0x30005, 0x0) 07:27:05 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:27:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x2000440) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 07:27:05 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1ffffffe) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) 07:27:05 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 280.943424][ T8216] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:27:05 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:05 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="220000118c615a3e"], 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000340)=""/82, 0x52}, 0x8}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@sco, 0x80, 0x0}, 0x8}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setown(r6, 0x8, 0xffffffffffffffff) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7c67f57b0afbacf0b9c7a67cd4bd833", 0x77}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r7, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) creat(&(0x7f0000000300)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r8 = open(0x0, 0x0, 0x0) lseek(r8, 0xfffffffffffffffe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x1000, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 07:27:05 executing program 3: 07:27:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)=""/17, 0x11}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 07:27:05 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:05 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1ffffffe) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) 07:27:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 281.624564][ T8256] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.634029][ T8256] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.644873][ T8256] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.654450][ T8256] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.664113][ T8256] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.673774][ T8256] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.683329][ T8256] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.693261][ C0] hrtimer: interrupt took 36300 ns [ 281.700138][ T8256] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.711958][ T8256] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 07:27:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x40000020, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0), 0x800) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getgroups(0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0]) getcwd(&(0x7f00000004c0)=""/113, 0x71) r2 = socket(0x1a, 0x0, 0x2) sendto$inet(r2, &(0x7f00000005c0)="8be684c955a034fbdebb1f73b5b84312dc8f7af25c1342c0df3de20f060e7c2522415a3ee68fc76158575402825b61261f698919ec47ba95d1874aea3fc034022f07a3b41bc860eb254e58ae326320799268f3fd4605f4291e47d14abc121008ddbd28ff80d0bf6347dfdc4f4911ec389eb61f1492132d5750df1c9dde8aaf5b7daba3d241e39e84e4632360c0750fa6bbf734d15abe271f6f914f174763f7a2c120a82823c2033424899d38e0ce9a1be10e5b15893c1aba0c3e1b2973b708a8db2dbe5764ecab430c3febd8a3e16719ec", 0xd1, 0x1000000d, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r4, 0x1}, {r3}], 0x2, &(0x7f00000002c0), 0x0, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) 07:27:06 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc000, &(0x7f0000000040)={0xa, 0x4e36, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="577a33ca0fd2e527ed630e85ff46f5f1c0a4e72c1656bddc746d06e74749837b1f262fcd15373d14d528dce50824f70e74705aa5236dfdbd73554fe7091aa68edf3611eb047ec938b48af12c04eeb4536e6211e2f8370e6b8ae87c", 0x200101b7, 0x4000000, 0x0, 0x4ccd8c9804c515e5) [ 281.722078][ T8256] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 07:27:06 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:06 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) 07:27:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="2e67726f75f05f69643d", @ANYRESDEC=0x0]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x37e) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 282.011001][ T8278] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:27:06 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) 07:27:06 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="220000118c615a3e"], 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000340)=""/82, 0x52}, 0x8}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@sco, 0x80, 0x0}, 0x8}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setown(r6, 0x8, 0xffffffffffffffff) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7c67f57b0afbacf0b9c7a67cd4bd833", 0x77}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r7, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) creat(&(0x7f0000000300)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r8 = open(0x0, 0x0, 0x0) lseek(r8, 0xfffffffffffffffe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x1000, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 07:27:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:06 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$usbmon(r0, &(0x7f0000000400)=""/145, 0x91) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 07:27:06 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000519000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 07:27:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) getdents64(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) 07:27:07 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="5500000018007f5800de01b2a4a280930a06000000a845999100000039000900010000001900150006000000000000dc1338d54400009b84136ef75afb8335598f603b2733c9237f8d471a4559e65517b300000000", 0x55}], 0x1}, 0x0) 07:27:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:07 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) r2 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000540)) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) setresgid(0x0, r4, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) write$binfmt_elf64(r5, &(0x7f0000000540)=ANY=[@ANYRESOCT], 0x17) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r6, 0x0, 0x0) 07:27:07 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) 07:27:07 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:27:07 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x28120001) 07:27:07 executing program 0: socket$inet(0x2, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 07:27:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x3ff) 07:27:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:09 executing program 0: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) sendfile(r1, r2, 0x0, 0x50000000000443) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20008058, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 07:27:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x214) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)) 07:27:09 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x41010, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000440), 0x4000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x100) getpid() dup(0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) 07:27:09 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) 07:27:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001801400010008000100ac1414aa08000200e00000000c0002000700010000000000240002000c0002000500010000000000140001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 07:27:10 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x40) [ 285.946295][ T8385] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 285.997127][ T8388] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:27:10 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x20) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 07:27:10 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000100)=""/70) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000440), 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L+', 0x9646000}, 0x28, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f00000004c0)) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x100) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() syz_open_procfs(r5, &(0x7f0000000000)='net/ip_vs\x00') dup(0xffffffffffffffff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080)=0x7f, 0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000000f06c6701b18c731c5030000000000000000000f000000050001000700ef000500010007000816dbd50007000200000000000005000100"], 0x34}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 07:27:10 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}, 0x10ffff}], 0x1, 0x12163, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28}, 0x28) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000001c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280), 0x2a7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xfec0) [ 286.274416][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 286.274435][ T27] audit: type=1804 audit(1582615630.757:31): pid=8398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir283153757/syzkaller.2DQS7m/10/bus" dev="sda1" ino=16570 res=1 07:27:10 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) r4 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000540)) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) setresgid(0x0, r6, 0x0) stat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000580)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r7, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$binfmt_elf64(r7, &(0x7f0000000540)=ANY=[@ANYRESOCT], 0x17) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000008c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 286.398769][ T27] audit: type=1804 audit(1582615630.877:32): pid=8410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir283153757/syzkaller.2DQS7m/10/bus" dev="sda1" ino=16570 res=1 [ 286.474916][ T27] audit: type=1804 audit(1582615630.877:33): pid=8410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir283153757/syzkaller.2DQS7m/10/bus" dev="sda1" ino=16570 res=1 [ 286.744128][ T27] audit: type=1804 audit(1582615631.227:34): pid=8398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir283153757/syzkaller.2DQS7m/10/bus" dev="sda1" ino=16570 res=1 [ 286.793782][ T27] audit: type=1804 audit(1582615631.277:35): pid=8417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir283153757/syzkaller.2DQS7m/10/bus" dev="sda1" ino=16570 res=1 07:27:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:12 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:12 executing program 0: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) sendfile(r1, r2, 0x0, 0x50000000000443) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20008058, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 07:27:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c000100000019000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b300000000000000", 0x55}], 0x1}, 0x0) 07:27:12 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000100)=""/70) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000440), 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L+', 0x9646000}, 0x28, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f00000004c0)) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x100) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() syz_open_procfs(r5, &(0x7f0000000000)='net/ip_vs\x00') dup(0xffffffffffffffff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080)=0x7f, 0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000000f06c6701b18c731c5030000000000000000000f000000050001000700ef000500010007000816dbd50007000200000000000005000100"], 0x34}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) [ 288.633392][ T27] audit: type=1804 audit(1582615633.117:36): pid=8432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir283153757/syzkaller.2DQS7m/11/bus" dev="sda1" ino=16588 res=1 [ 288.684532][ T27] audit: type=1804 audit(1582615633.167:37): pid=8446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir283153757/syzkaller.2DQS7m/11/bus" dev="sda1" ino=16588 res=1 [ 288.732716][ T27] audit: type=1804 audit(1582615633.167:38): pid=8446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir283153757/syzkaller.2DQS7m/11/bus" dev="sda1" ino=16588 res=1 07:27:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:13 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000100)=""/70) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000440), 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./bus\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000380)={'L+', 0x9646000}, 0x16, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r3, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x100) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080)=0x7f, 0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000000f06c6701b18c731c5030000000000000000000f000000050001000700ef000500010007000816dbd50007000200000000000005000100"], 0x34}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 07:27:13 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='.grou', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) [ 289.073257][ T27] audit: type=1804 audit(1582615633.557:39): pid=8450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir453924898/syzkaller.hSuVWQ/13/bus" dev="sda1" ino=16550 res=1 [ 289.151827][ T27] audit: type=1804 audit(1582615633.637:40): pid=8458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir453924898/syzkaller.hSuVWQ/13/bus" dev="sda1" ino=16550 res=1 07:27:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x10}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:27:13 executing program 0: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) sendfile(r1, r2, 0x0, 0x50000000000443) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20008058, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 07:27:13 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:13 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 07:27:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) syz_open_procfs(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) 07:27:16 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000100)=""/70) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000440), 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./bus\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000380)={'L+', 0x9646000}, 0x16, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r3, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x100) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080)=0x7f, 0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000000f06c6701b18c731c5030000000000000000000f000000050001000700ef000500010007000816dbd50007000200000000000005000100"], 0x34}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 07:27:16 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:16 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000100)=""/70) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000440), 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./bus\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000380)={'L+', 0x9646000}, 0x16, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r3, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x100) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080)=0x7f, 0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000000f06c6701b18c731c5030000000000000000000f000000050001000700ef000500010007000816dbd50007000200000000000005000100"], 0x34}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) [ 291.622781][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 291.622810][ T27] audit: type=1804 audit(1582615636.107:42): pid=8488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264332679/syzkaller.6SYUdX/19/bus" dev="sda1" ino=16599 res=1 [ 291.719587][ T27] audit: type=1804 audit(1582615636.207:43): pid=8499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir264332679/syzkaller.6SYUdX/19/bus" dev="sda1" ino=16599 res=1 [ 291.789422][ T27] audit: type=1804 audit(1582615636.227:44): pid=8499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir264332679/syzkaller.6SYUdX/19/bus" dev="sda1" ino=16599 res=1 [ 291.868734][ T27] audit: type=1804 audit(1582615636.267:45): pid=8490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir453924898/syzkaller.hSuVWQ/14/bus" dev="sda1" ino=16606 res=1 [ 291.973515][ T27] audit: type=1804 audit(1582615636.337:46): pid=8502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir453924898/syzkaller.hSuVWQ/14/bus" dev="sda1" ino=16606 res=1 [ 292.052586][ T27] audit: type=1804 audit(1582615636.357:47): pid=8502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir453924898/syzkaller.hSuVWQ/14/bus" dev="sda1" ino=16606 res=1 07:27:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) syz_open_procfs(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) 07:27:16 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) syz_open_procfs(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) 07:27:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000b) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 07:27:17 executing program 5: clock_gettime(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 07:27:17 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) getpid() openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) 07:27:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) syz_open_procfs(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) 07:27:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000000000000}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4f3e7b1c60d5bf02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) listen(r1, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0xe69399df840e602, 0x10) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f0000000040)="1026df0c7e36a80681cf4af17183dbcb934d0842ef983c5bd680c87afac8f968d55685612536d6fccac8af413dd2beedd888cbeeaa9e13619b499faa237a5161b6ae2d8fd87755549b49da537a97257a28e94ec72272e56461ed2f37018d5745b0c2feb14347f8be1d12cc697913fb0bad820c9d2e944e8ac3ae401704bd8af99a2bbd3d5b663eb26d1beb1c0738ba7d8b34a3055462fa5461eaec4552feae680ccbedc85cc8889a0c3a7976b6c7166626b9d28c9619185c2d27c3db99079e2ea8c05fc7e8898ef97796d77c82da4ff330b77b3825303bf306e8ffe0a54fd56a", 0xe0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) ioctl$KVM_SET_IRQCHIP(r10, 0xc208ae62, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x3000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x6f}]}}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) ioctl$KVM_SET_IRQCHIP(r12, 0xc208ae62, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x6f}]}}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r14, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r14, &(0x7f0000001380), 0x40003ad, 0x2000000) 07:27:19 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:19 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) getpid() openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) 07:27:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) getpid() openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) 07:27:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000000000000}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4f3e7b1c60d5bf02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) listen(r1, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0xe69399df840e602, 0x10) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f0000000040)="1026df0c7e36a80681cf4af17183dbcb934d0842ef983c5bd680c87afac8f968d55685612536d6fccac8af413dd2beedd888cbeeaa9e13619b499faa237a5161b6ae2d8fd87755549b49da537a97257a28e94ec72272e56461ed2f37018d5745b0c2feb14347f8be1d12cc697913fb0bad820c9d2e944e8ac3ae401704bd8af99a2bbd3d5b663eb26d1beb1c0738ba7d8b34a3055462fa5461eaec4552feae680ccbedc85cc8889a0c3a7976b6c7166626b9d28c9619185c2d27c3db99079e2ea8c05fc7e8898ef97796d77c82da4ff330b77b3825303bf306e8ffe0a54fd56a", 0xe0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) ioctl$KVM_SET_IRQCHIP(r10, 0xc208ae62, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x3000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x6f}]}}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) ioctl$KVM_SET_IRQCHIP(r12, 0xc208ae62, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x6f}]}}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r14, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r14, &(0x7f0000001380), 0x40003ad, 0x2000000) 07:27:19 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:20 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) pipe(0x0) creat(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) 07:27:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:22 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:22 executing program 3: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 07:27:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000000000000}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4f3e7b1c60d5bf02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) listen(r1, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0xe69399df840e602, 0x10) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f0000000040)="1026df0c7e36a80681cf4af17183dbcb934d0842ef983c5bd680c87afac8f968d55685612536d6fccac8af413dd2beedd888cbeeaa9e13619b499faa237a5161b6ae2d8fd87755549b49da537a97257a28e94ec72272e56461ed2f37018d5745b0c2feb14347f8be1d12cc697913fb0bad820c9d2e944e8ac3ae401704bd8af99a2bbd3d5b663eb26d1beb1c0738ba7d8b34a3055462fa5461eaec4552feae680ccbedc85cc8889a0c3a7976b6c7166626b9d28c9619185c2d27c3db99079e2ea8c05fc7e8898ef97796d77c82da4ff330b77b3825303bf306e8ffe0a54fd56a", 0xe0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) ioctl$KVM_SET_IRQCHIP(r10, 0xc208ae62, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x3000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x6f}]}}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) ioctl$KVM_SET_IRQCHIP(r12, 0xc208ae62, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x6f}]}}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r14, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r14, &(0x7f0000001380), 0x40003ad, 0x2000000) 07:27:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) socket(0x0, 0x0, 0x0) 07:27:22 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:22 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:22 executing program 5: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 07:27:22 executing program 3: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 07:27:23 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:23 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) unshare(0x2a000400) chdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x3f4) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 07:27:25 executing program 3: r0 = gettid() r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x40000b) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 07:27:25 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:25 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:25 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:26 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 07:27:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000001a009b8a1400000000000000070000005385725590abb42c", 0x1c) 07:27:26 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) dup2(0xffffffffffffffff, r0) 07:27:26 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 07:27:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000001a009b8a1400000000000000070000005385725590abb42c", 0x1c) 07:27:26 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) dup2(0xffffffffffffffff, r0) 07:27:26 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) getsockname(r0, 0x0, &(0x7f0000000340)) 07:27:26 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:26 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)="580800001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x0) 07:27:26 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) dup2(0xffffffffffffffff, r0) [ 303.448092][ T0] NOHZ: local_softirq_pending 08 07:27:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:29 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r1, 0xc0185879, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 07:27:29 executing program 5: 07:27:29 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:29 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:29 executing program 5: 07:27:29 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r1, 0xc0185879, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 07:27:29 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:29 executing program 5: 07:27:29 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x7, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x60}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x5, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:27:29 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:32 executing program 5: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_score\x00') socket$inet(0x2, 0x5, 0x26) preadv(r0, &(0x7f0000000500), 0x69, 0x0) 07:27:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x34, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) 07:27:32 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:32 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:32 executing program 5: 07:27:32 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:32 executing program 3: 07:27:32 executing program 5: 07:27:32 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:32 executing program 3: 07:27:35 executing program 5: 07:27:35 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 07:27:35 executing program 3: 07:27:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:35 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:35 executing program 3: 07:27:35 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 07:27:35 executing program 5: 07:27:35 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 07:27:35 executing program 3: 07:27:35 executing program 5: 07:27:35 executing program 0: r0 = socket$inet(0x15, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:35 executing program 3: 07:27:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:38 executing program 5: 07:27:38 executing program 3: 07:27:38 executing program 0: r0 = socket$inet(0x15, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:38 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:38 executing program 0: r0 = socket$inet(0x15, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:38 executing program 5: 07:27:38 executing program 3: 07:27:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:38 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:38 executing program 3: 07:27:38 executing program 5: 07:27:38 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:38 executing program 3: 07:27:39 executing program 5: 07:27:39 executing program 3: 07:27:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:41 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:41 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:41 executing program 5: 07:27:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:41 executing program 3: 07:27:41 executing program 5: 07:27:41 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:41 executing program 5: 07:27:41 executing program 3: 07:27:42 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:42 executing program 5: 07:27:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:44 executing program 3: 07:27:44 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:44 executing program 5: 07:27:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:44 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:44 executing program 5: 07:27:44 executing program 3: 07:27:44 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 320.535403][ T8941] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? 07:27:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@remote, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2, 0x0, 0x0, 0x600, 0x6}, 0x20) 07:27:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 07:27:45 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x12e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 320.788113][ T8960] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? 07:27:45 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='./file0\x00') 07:27:45 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x8100, 0x0) [ 321.102267][ T8975] overlayfs: './file0' not a directory 07:27:45 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:45 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xc4, 0x7, 0x10, 0x9, 0x0, 0x0, 0x0}) [ 321.372615][ T8984] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? 07:27:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:27:47 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='./file0\x00') 07:27:47 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='./file0\x00') 07:27:47 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:47 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:27:48 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:48 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='./file0\x00') 07:27:48 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:27:48 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') unlink(&(0x7f00000001c0)='./file0\x00') 07:27:48 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 324.187492][ T9022] overlayfs: filesystem on './file0' not supported as upperdir 07:27:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:27:48 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='./file0\x00') [ 324.351169][ T9005] ================================================================== [ 324.359375][ T9005] BUG: KCSAN: data-race in pipe_double_lock / put_pipe_info [ 324.366685][ T9005] [ 324.369034][ T9005] write to 0xffff88809eafdc68 of 4 bytes by task 8993 on cpu 0: [ 324.376680][ T9005] put_pipe_info+0x4d/0xb0 [ 324.381111][ T9005] pipe_release+0x115/0x190 [ 324.385640][ T9005] __fput+0x1e1/0x520 [ 324.389664][ T9005] ____fput+0x1f/0x30 [ 324.393663][ T9005] task_work_run+0xf6/0x130 [ 324.398192][ T9005] exit_to_usermode_loop+0x2b4/0x2c0 [ 324.403521][ T9005] do_syscall_64+0x384/0x3a0 [ 324.408129][ T9005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 324.414017][ T9005] [ 324.416361][ T9005] read to 0xffff88809eafdc68 of 4 bytes by task 9005 on cpu 1: [ 324.423930][ T9005] pipe_double_lock+0x96/0x110 [ 324.428706][ T9005] do_splice+0x217/0xc50 [ 324.432960][ T9005] __x64_sys_splice+0x20a/0x220 [ 324.437830][ T9005] do_syscall_64+0xcc/0x3a0 [ 324.442385][ T9005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 324.448280][ T9005] [ 324.450609][ T9005] Reported by Kernel Concurrency Sanitizer on: [ 324.456787][ T9005] CPU: 1 PID: 9005 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 324.465383][ T9005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.475451][ T9005] ================================================================== [ 324.483533][ T9005] Kernel panic - not syncing: panic_on_warn set ... [ 324.490142][ T9005] CPU: 1 PID: 9005 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 324.498736][ T9005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.508794][ T9005] Call Trace: [ 324.512128][ T9005] dump_stack+0x11d/0x181 [ 324.516474][ T9005] panic+0x210/0x640 [ 324.520415][ T9005] ? vprintk_func+0x8d/0x140 [ 324.525033][ T9005] kcsan_report.cold+0xc/0x1a [ 324.529737][ T9005] kcsan_setup_watchpoint+0x307/0x400 [ 324.535152][ T9005] __tsan_read4+0xc6/0x100 [ 324.539578][ T9005] pipe_double_lock+0x96/0x110 [ 324.544353][ T9005] do_splice+0x217/0xc50 [ 324.548655][ T9005] __x64_sys_splice+0x20a/0x220 [ 324.553545][ T9005] do_syscall_64+0xcc/0x3a0 [ 324.558093][ T9005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 324.564003][ T9005] RIP: 0033:0x45c449 [ 324.567917][ T9005] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.587591][ T9005] RSP: 002b:00007f061a66cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 324.596029][ T9005] RAX: ffffffffffffffda RBX: 00007f061a66d6d4 RCX: 000000000045c449 [ 324.604017][ T9005] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 324.612017][ T9005] RBP: 000000000076bfc0 R08: 000000000000fffd R09: 0000000000000000 [ 324.620009][ T9005] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 324.627970][ T9005] R13: 0000000000000b9f R14: 00000000004ce250 R15: 000000000076bfcc [ 324.637194][ T9005] Kernel Offset: disabled [ 324.641557][ T9005] Rebooting in 86400 seconds..