[ 59.881301][ T27] audit: type=1800 audit(1586258772.761:21): pid=7673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 59.937083][ T27] audit: type=1800 audit(1586258772.761:22): pid=7673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [ 59.988240][ T27] audit: type=1800 audit(1586258772.761:23): pid=7673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rsyslog" dev="sda1" ino=2475 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.207' (ECDSA) to the list of known hosts. 2020/04/07 11:26:21 fuzzer started 2020/04/07 11:26:22 dialing manager at 10.128.0.105:42903 2020/04/07 11:26:22 syscalls: 2955 2020/04/07 11:26:22 code coverage: enabled 2020/04/07 11:26:22 comparison tracing: enabled 2020/04/07 11:26:22 extra coverage: enabled 2020/04/07 11:26:22 setuid sandbox: enabled 2020/04/07 11:26:22 namespace sandbox: enabled 2020/04/07 11:26:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/07 11:26:22 fault injection: enabled 2020/04/07 11:26:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/07 11:26:22 net packet injection: enabled 2020/04/07 11:26:22 net device setup: enabled 2020/04/07 11:26:22 concurrency sanitizer: enabled 2020/04/07 11:26:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/07 11:26:22 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 74.897881][ T7841] KCSAN: could not find function: '_find_next_bit' [ 75.694663][ T7841] KCSAN: could not find function: 'poll_schedule_timeout' [ 76.164737][ T7841] KCSAN: could not find function: '__follow_mount_rcu' 2020/04/07 11:26:29 adding functions to KCSAN blacklist: 'xas_find_marked' '__filemap_fdatawrite_range' 'audit_log_start' 'ep_poll' 'wbt_done' 'do_nanosleep' 'mod_timer' 'ext4_mark_iloc_dirty' 'tick_sched_do_timer' 'ext4_mb_good_group' 'ktime_get_real_seconds' 'run_timer_softirq' 'pcpu_alloc' 'blk_mq_sched_dispatch_requests' 'snd_seq_prioq_cell_out' 'do_exit' 'timer_clear_idle' 'atime_needs_update' 'yama_ptracer_del' 'blk_mq_dispatch_rq_list' 'generic_fillattr' 'tick_nohz_idle_stop_tick' 'generic_write_end' 'echo_char' 'copy_process' 'kauditd_thread' '__snd_rawmidi_transmit_ack' 'xas_clear_mark' 'do_syslog' '__ext4_new_inode' 'dd_has_work' 'generic_file_read_iter' 'ext4_nonda_switch' 'add_timer' 'do_signal_stop' 'ext4_has_free_clusters' '__delete_from_page_cache' 'blk_mq_get_request' 'wbt_issue' 'ext4_writepages' 'watchdog' '_find_next_bit' 'tick_nohz_next_event' 'lruvec_lru_size' 'ext4_free_inodes_count' 'n_tty_receive_buf_common' 'poll_schedule_timeout' '__follow_mount_rcu' 'ext4_write_end' 'find_get_pages_range_tag' 'shmem_file_read_iter' 'futex_wait_queue_me' 11:29:38 executing program 0: 11:29:38 executing program 1: [ 265.753916][ T7845] IPVS: ftp: loaded support on port[0] = 21 [ 265.852979][ T7845] chnl_net:caif_netlink_parms(): no params data found [ 265.897108][ T7848] IPVS: ftp: loaded support on port[0] = 21 [ 265.987693][ T7845] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.008231][ T7845] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.015674][ T7845] device bridge_slave_0 entered promiscuous mode [ 266.023737][ T7845] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.031445][ T7845] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.039358][ T7845] device bridge_slave_1 entered promiscuous mode [ 266.055825][ T7848] chnl_net:caif_netlink_parms(): no params data found 11:29:39 executing program 2: [ 266.085608][ T7845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.099867][ T7845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.138980][ T7845] team0: Port device team_slave_0 added [ 266.146591][ T7845] team0: Port device team_slave_1 added [ 266.176601][ T7845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.198205][ T7845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.248208][ T7845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.273563][ T7845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.298302][ T7845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.325514][ T7845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.343280][ T7857] IPVS: ftp: loaded support on port[0] = 21 [ 266.349391][ T7848] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.356443][ T7848] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.368989][ T7848] device bridge_slave_0 entered promiscuous mode 11:29:39 executing program 3: [ 266.399594][ T7848] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.406693][ T7848] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.415800][ T7848] device bridge_slave_1 entered promiscuous mode [ 266.490356][ T7845] device hsr_slave_0 entered promiscuous mode [ 266.528381][ T7845] device hsr_slave_1 entered promiscuous mode [ 266.609318][ T7848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.630266][ T7848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.651862][ T7860] IPVS: ftp: loaded support on port[0] = 21 11:29:39 executing program 4: [ 266.716172][ T7848] team0: Port device team_slave_0 added [ 266.728098][ T7857] chnl_net:caif_netlink_parms(): no params data found [ 266.750771][ T7848] team0: Port device team_slave_1 added [ 266.786282][ T7848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.798941][ T7848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.858189][ T7848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.905683][ T7863] IPVS: ftp: loaded support on port[0] = 21 [ 266.918980][ T7848] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.925961][ T7848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.957613][ T7848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:29:39 executing program 5: [ 267.090088][ T7848] device hsr_slave_0 entered promiscuous mode [ 267.138545][ T7848] device hsr_slave_1 entered promiscuous mode [ 267.178222][ T7848] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.185792][ T7848] Cannot create hsr debugfs directory [ 267.205745][ T7867] IPVS: ftp: loaded support on port[0] = 21 [ 267.233830][ T7857] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.241075][ T7857] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.249013][ T7857] device bridge_slave_0 entered promiscuous mode [ 267.255956][ T7845] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.365442][ T7857] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.372648][ T7857] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.381357][ T7857] device bridge_slave_1 entered promiscuous mode [ 267.398365][ T7845] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.470229][ T7845] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.521496][ T7845] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.594621][ T7860] chnl_net:caif_netlink_parms(): no params data found [ 267.609970][ T7857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.632609][ T7857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.678084][ T7857] team0: Port device team_slave_0 added [ 267.706584][ T7857] team0: Port device team_slave_1 added [ 267.722619][ T7857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.729630][ T7857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.755858][ T7857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.776119][ T7848] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.830009][ T7857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.837135][ T7857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.863104][ T7857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.905902][ T7848] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 267.955217][ T7863] chnl_net:caif_netlink_parms(): no params data found [ 267.968756][ T7867] chnl_net:caif_netlink_parms(): no params data found [ 267.983819][ T7848] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 268.044599][ T7848] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 268.118979][ T7860] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.126145][ T7860] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.133976][ T7860] device bridge_slave_0 entered promiscuous mode [ 268.179944][ T7857] device hsr_slave_0 entered promiscuous mode [ 268.228563][ T7857] device hsr_slave_1 entered promiscuous mode [ 268.268291][ T7857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.275920][ T7857] Cannot create hsr debugfs directory [ 268.300199][ T7860] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.307272][ T7860] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.315451][ T7860] device bridge_slave_1 entered promiscuous mode [ 268.340960][ T7860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.355161][ T7860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.420689][ T7860] team0: Port device team_slave_0 added [ 268.431453][ T7860] team0: Port device team_slave_1 added [ 268.440662][ T7863] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.447796][ T7863] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.455825][ T7863] device bridge_slave_0 entered promiscuous mode [ 268.479349][ T7845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.496928][ T7863] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.504090][ T7863] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.511942][ T7863] device bridge_slave_1 entered promiscuous mode [ 268.530359][ T7860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.537355][ T7860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.563408][ T7860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.575926][ T7860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.582952][ T7860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.609312][ T7860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.630326][ T7863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.700433][ T7860] device hsr_slave_0 entered promiscuous mode [ 268.748504][ T7860] device hsr_slave_1 entered promiscuous mode [ 268.798550][ T7860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.806236][ T7860] Cannot create hsr debugfs directory [ 268.811895][ T7867] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.819029][ T7867] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.826653][ T7867] device bridge_slave_0 entered promiscuous mode [ 268.834757][ T7867] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.841986][ T7867] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.849751][ T7867] device bridge_slave_1 entered promiscuous mode [ 268.858208][ T7863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.889070][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.896749][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.912676][ T7863] team0: Port device team_slave_0 added [ 268.931107][ T7845] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.941404][ T7863] team0: Port device team_slave_1 added [ 268.949266][ T7848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.971423][ T7867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.991689][ T7857] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 269.040355][ T7857] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 269.095202][ T7867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.104573][ T7863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.111687][ T7863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.138031][ T7863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.151684][ T7857] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 269.237330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.246558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.255387][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.262436][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.276489][ T7848] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.286152][ T7863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.293244][ T7863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.319421][ T7863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.330493][ T7857] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 269.359128][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.366986][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.374752][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.382372][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.391189][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.399724][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.406772][ T7877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.419018][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.428675][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.437295][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.446237][ T2904] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.453312][ T2904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.462032][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.471230][ T7867] team0: Port device team_slave_0 added [ 269.499666][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.509171][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.517709][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.526304][ T3124] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.533438][ T3124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.541379][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.549840][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.558436][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.567208][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.575680][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.584348][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.593891][ T7867] team0: Port device team_slave_1 added [ 269.610965][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.619876][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.630455][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.638804][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.647248][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.656051][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.664261][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.672587][ T7860] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 269.735060][ T7860] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 269.797171][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.808319][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.816508][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.825961][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.890435][ T7863] device hsr_slave_0 entered promiscuous mode [ 269.948887][ T7863] device hsr_slave_1 entered promiscuous mode [ 270.008269][ T7863] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.015850][ T7863] Cannot create hsr debugfs directory [ 270.026589][ T7860] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 270.081136][ T7860] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 270.159601][ T7848] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.170994][ T7848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.196312][ T7867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.203426][ T7867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.230584][ T7867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.242699][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.250974][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.259838][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.267997][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.276378][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.298992][ T7867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.305967][ T7867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.334075][ T7867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.353844][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.361372][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.387089][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.395488][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.470030][ T7867] device hsr_slave_0 entered promiscuous mode [ 270.508571][ T7867] device hsr_slave_1 entered promiscuous mode [ 270.568249][ T7867] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.575817][ T7867] Cannot create hsr debugfs directory [ 270.603610][ T7848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.612667][ T7845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.690600][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.699376][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.714032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.723020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.741701][ T7863] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 270.800359][ T7863] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 270.841751][ T7863] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 270.908244][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.916621][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.930061][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.937899][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.953683][ T7857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.961050][ T7863] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.019742][ T7848] device veth0_vlan entered promiscuous mode [ 271.055755][ T7867] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 271.100445][ T7867] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 271.150228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.159856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.168712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.176416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.185695][ T7845] device veth0_vlan entered promiscuous mode [ 271.197328][ T7860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.207419][ T7867] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.253531][ T7867] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 271.321001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.330168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.338406][ T7848] device veth1_vlan entered promiscuous mode [ 271.354437][ T7845] device veth1_vlan entered promiscuous mode [ 271.364335][ T7857] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.397190][ T7860] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.428343][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.436135][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.444852][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.453429][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.461746][ T7858] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.468796][ T7858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.476536][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.485099][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.510269][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.519275][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.527864][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.536505][ T7858] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.543680][ T7858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.551593][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.560131][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.568595][ T7858] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.575627][ T7858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.583423][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.592331][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.601098][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.609529][ T7858] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.616583][ T7858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.624725][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.633875][ T7845] device veth0_macvtap entered promiscuous mode [ 271.651029][ T7863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.666683][ T7848] device veth0_macvtap entered promiscuous mode [ 271.675458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.683762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.692638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.701095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.709589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.718577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.727707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.750391][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.761586][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.770388][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.781297][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.789955][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.798390][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.807124][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.818199][ T7848] device veth1_macvtap entered promiscuous mode [ 271.831298][ T7845] device veth1_macvtap entered promiscuous mode [ 271.861787][ T7867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.872548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.880842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.889346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.897818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.906419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.914851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.923150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.930957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.938808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.950469][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.964353][ T7848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.975126][ T7863] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.984248][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.993067][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.001749][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.010931][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.026858][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.037504][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.048966][ T7845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.066570][ T7867] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.079235][ T7848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.091378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.099830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.108269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.117002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.125830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.134623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.143653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.151981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.160002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.169419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.179744][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.190342][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.202085][ T7845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.231635][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.241503][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.251125][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.259884][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.268987][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.277365][ T7858] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.284447][ T7858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.292787][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.301505][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.310348][ T7858] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.317430][ T7858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.325309][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.333966][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.342608][ T7858] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.349754][ T7858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.357769][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.366770][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.375445][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.383950][ T7858] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.390996][ T7858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.399748][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.410951][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.419115][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.455843][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.471849][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.485733][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.494493][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.503244][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.512124][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.521195][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.553489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.575721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.585409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.594766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.603799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.612062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.620243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.628992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.637518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.645113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.652813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.661500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.670347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.681849][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.692746][ T7857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.707214][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.717453][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.726574][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.735232][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.745427][ T7867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.764591][ T7860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.808982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.816478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.827392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.836700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.856764][ T7863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.876566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.887563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.895533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.904990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.916273][ T7867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.945830][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.958627][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.982100][ T7860] device veth0_vlan entered promiscuous mode [ 272.996058][ T7857] device veth0_vlan entered promiscuous mode [ 273.006691][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.021264][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.053973][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.063084][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.072054][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.080194][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.096892][ T7857] device veth1_vlan entered promiscuous mode [ 273.109721][ T7860] device veth1_vlan entered promiscuous mode [ 273.153374][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.163196][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.171798][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.180199][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.188357][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.197122][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.238448][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.246922][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.265287][ T7863] device veth0_vlan entered promiscuous mode [ 273.278564][ T7857] device veth0_macvtap entered promiscuous mode [ 273.292771][ T7857] device veth1_macvtap entered promiscuous mode [ 273.303715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.312177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.320878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.329652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.338352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.346893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.357358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.365580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.374007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.383076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.394372][ T7860] device veth0_macvtap entered promiscuous mode 11:29:46 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='cpuset\x00') [ 273.462605][ T7867] device veth0_vlan entered promiscuous mode [ 273.484665][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.497598][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.528985][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.540457][ T7860] device veth1_macvtap entered promiscuous mode [ 273.555021][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.570725][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.581272][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.595299][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.606682][ T7857] batman_adv: batadv0: Interface activated: batadv_slave_0 11:29:46 executing program 1: [ 273.640200][ T7863] device veth1_vlan entered promiscuous mode [ 273.658859][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.670277][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.678700][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 11:29:46 executing program 1: [ 273.704665][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.733721][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:29:46 executing program 1: 11:29:46 executing program 0: [ 273.769220][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.800952][ T7857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:29:46 executing program 1: [ 273.849112][ T7857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.873997][ T7857] batman_adv: batadv0: Interface activated: batadv_slave_1 11:29:46 executing program 0: 11:29:46 executing program 1: [ 273.922047][ T7867] device veth1_vlan entered promiscuous mode [ 273.951668][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.971316][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.000305][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.028242][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.052036][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.073670][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.084217][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.104313][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.115793][ T7860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.136073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.147286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.195115][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.205813][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.215840][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.226494][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.236906][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.247557][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.260256][ T7860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.278381][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.287136][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.307109][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.315995][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.326716][ T7863] device veth0_macvtap entered promiscuous mode [ 274.343242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.351313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.360376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.371315][ T7867] device veth0_macvtap entered promiscuous mode [ 274.386180][ T7863] device veth1_macvtap entered promiscuous mode [ 274.397657][ T7867] device veth1_macvtap entered promiscuous mode [ 274.440319][ T7863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.451178][ T7863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.461446][ T7863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.472252][ T7863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.482163][ T7863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.492653][ T7863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.502476][ T7863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.512958][ T7863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.524285][ T7863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.533714][ T7867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.544297][ T7867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.555775][ T7867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.566238][ T7867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.576120][ T7867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.586972][ T7867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.596868][ T7867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.607580][ T7867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.617508][ T7867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.629133][ T7867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.640537][ T7867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.657729][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.666910][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.675235][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.683678][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.692692][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.701937][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.710691][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.722368][ T7863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.734275][ T7863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.745105][ T7863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.755922][ T7863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.766072][ T7863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.776661][ T7863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.786559][ T7863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.797379][ T7863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.809227][ T7863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.818942][ T7867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.830365][ T7867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.841064][ T7867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.851729][ T7867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.861832][ T7867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.872539][ T7867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.882390][ T7867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.892836][ T7867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.902918][ T7867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.913423][ T7867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.924258][ T7867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.932852][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.941800][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.960497][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.969707][ T7858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:29:48 executing program 2: 11:29:48 executing program 3: 11:29:48 executing program 4: 11:29:48 executing program 5: 11:29:48 executing program 0: 11:29:48 executing program 2: 11:29:48 executing program 3: 11:29:48 executing program 1: 11:29:48 executing program 1: 11:29:48 executing program 4: 11:29:48 executing program 2: 11:29:48 executing program 0: 11:29:48 executing program 3: 11:29:48 executing program 5: 11:29:48 executing program 4: 11:29:48 executing program 0: 11:29:48 executing program 1: 11:29:48 executing program 2: 11:29:48 executing program 3: 11:29:48 executing program 5: 11:29:49 executing program 4: 11:29:49 executing program 3: 11:29:49 executing program 1: 11:29:49 executing program 0: 11:29:49 executing program 2: 11:29:49 executing program 5: 11:29:49 executing program 4: 11:29:49 executing program 1: 11:29:49 executing program 0: 11:29:49 executing program 3: 11:29:49 executing program 2: 11:29:49 executing program 5: 11:29:49 executing program 4: 11:29:49 executing program 1: 11:29:49 executing program 3: 11:29:49 executing program 0: 11:29:49 executing program 2: 11:29:49 executing program 4: 11:29:49 executing program 1: 11:29:49 executing program 5: 11:29:49 executing program 3: 11:29:49 executing program 2: 11:29:49 executing program 0: 11:29:50 executing program 4: 11:29:50 executing program 1: 11:29:50 executing program 3: 11:29:50 executing program 5: 11:29:50 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:29:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x201, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @random="af9a974cb7e1"}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0xf9c}], "", [[]]}, 0x178) 11:29:50 executing program 4: 11:29:50 executing program 1: 11:29:50 executing program 3: 11:29:50 executing program 5: 11:29:50 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) getpgrp(0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, 0x0) 11:29:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, 0x0, 0x0) clock_nanosleep(0xb, 0x0, &(0x7f0000000280), 0x0) 11:29:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 277.672063][ C0] hrtimer: interrupt took 24883 ns [ 277.754772][ T8153] llc_conn_state_process: llc_conn_service failed 11:29:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 277.799946][ T8163] llc_conn_state_process: llc_conn_service failed 11:29:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x8b84) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000140)={0x23, 0x0, 0x11, 0x19, 0x3, 0x5, 0x0, 0x10c}) 11:29:50 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) getpgrp(0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, 0x0) [ 278.063585][ T8177] llc_conn_state_process: llc_conn_service failed 11:29:51 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:29:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000001980)=[{0x0}, {&(0x7f0000001240)=""/203, 0xcb}, {&(0x7f00000001c0)=""/20, 0x14}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 11:29:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:29:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005002d000000000005002c00000000000a000100008015ab2f5b000000f4fc07c20000000000"], 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000840)={0x0, 0xf0ffffff, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 11:29:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @random="af9a974cb7e1"}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, r3) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0xec, 0x0, 0x2, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}, @CTA_EXPECT_NAT={0xb8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x4}, @CTA_EXPECT_NAT_TUPLE={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x4}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}]}, 0xec}, 0x1, 0x0, 0x0, 0x4800}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r5 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0xf9c}], "", [[]]}, 0x178) [ 278.324009][ T8188] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:29:51 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000000)={0x5, 0x5, 0x1d}) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) capget(0x0, 0x0) getpgrp(0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, 0x0) 11:29:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x6, 0x0, &(0x7f0000000100)) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 11:29:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x201, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @random="af9a974cb7e1"}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0xf9c}], "", [[]]}, 0x178) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:29:51 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r0}, &(0x7f0000000140)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'sha3-384\x00'}}) [ 278.644413][ T8208] llc_conn_state_process: llc_conn_service failed [ 278.729008][ T8208] llc_conn_state_process: llc_conn_service failed 11:29:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_flags}) 11:29:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x8b84) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000140)={0x23, 0x0, 0x11, 0x19, 0x3, 0x5, 0x0, 0x10c}) 11:29:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) connect(r0, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80) 11:29:52 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:29:52 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r0}, &(0x7f0000000140)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'sha3-384\x00'}}) 11:29:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, 0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:29:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 11:29:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x201, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @random="af9a974cb7e1"}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0xf9c}], "", [[]]}, 0x178) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:29:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 11:29:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100)={0xf1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:29:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfffd, 0x0) 11:29:52 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) 11:29:52 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) syz_emit_ethernet(0x98, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x62, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "020000000000"}]}}}}}}, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 11:29:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0xff, @rand_addr="8f6d3f742b8adfb34731629580697b5d", @mcast2, {[], @echo_request}}}}}, 0x0) 11:29:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="8f6d3f742b8adfb34731629580697b5d", @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x8b}}}}}}, 0x0) 11:29:52 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:29:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="8f6d3f742b8adfb34731629580697b5d", @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x9}}}}}}, 0x0) 11:29:52 executing program 4: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "0200"/12}]}}}}}}, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 11:29:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @ethernet, @llc={0x1a, 0x0, 0x0, 0x9, 0xff, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='batadv_slave_1\x00', 0x400}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x5) setsockopt(r4, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r4, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x6, 0x0, [], [{0x9, 0x3f, 0xf80000, 0x80, 0x1b}, {0x513, 0xff, 0x4, 0x0, 0x7f}], [[], [], [], [], [], []]}) 11:29:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="8f6d3f742b8adfb34731629580697b5d", @mcast2, {[], @echo_request}}}}}, 0x0) 11:29:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="8f6d3f742b8adfb34731629580697b5d", @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x9}}}}}}, 0x0) 11:29:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) syz_emit_ethernet(0x7c, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x46, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x6, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34"}, {}]}}}}}}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 11:29:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @rand_addr="8f6d3f742b8adfb34731629580697b5d", @mcast2, {[], @echo_request}}}}}, 0x0) 11:29:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @ethernet, @llc={0x1a, 0x0, 0x0, 0x9, 0xff, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='batadv_slave_1\x00', 0x400}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x5) setsockopt(r4, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r4, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x6, 0x0, [], [{0x9, 0x3f, 0xf80000, 0x80, 0x1b}, {0x513, 0xff, 0x4, 0x0, 0x7f}], [[], [], [], [], [], []]}) 11:29:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @ethernet, @llc={0x1a, 0x0, 0x0, 0x9, 0xff, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='batadv_slave_1\x00', 0x400}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x5) setsockopt(r4, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r4, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x6, 0x0, [], [{0x9, 0x3f, 0xf80000, 0x80, 0x1b}, {0x513, 0xff, 0x4, 0x0, 0x7f}], [[], [], [], [], [], []]}) 11:29:53 executing program 4: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "0200"/12}]}}}}}}, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 11:29:53 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "0200"/12}]}}}}}}, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 11:29:54 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:29:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 11:29:54 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r0}, &(0x7f0000000140)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'sha3-384\x00'}}) 11:29:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x803001fe) 11:29:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 11:29:54 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "0200"/12}]}}}}}}, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 11:29:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="02", 0x1, 0x0, 0x0, 0x0) 11:29:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:29:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 11:29:54 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:29:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096", 0xae}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 11:29:54 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) 11:29:54 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/379, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="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"], 0x100000475) 11:29:54 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:29:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cf", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 281.740051][ T8369] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:29:54 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) [ 281.813263][ T8379] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:29:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799c71cbc42095b323e26e6a11ba97bc4a527f872ab8964f75d62590fdf0702a31175e1f4d9523e0126e3b186238c", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 11:29:54 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:29:54 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:29:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 11:29:57 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:29:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) 11:29:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a2595873", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 11:29:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x4000804, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) 11:29:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000005000000b6525f0e0f789c5f0000003000010019a2"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000263300a4102"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:29:57 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) [ 284.759360][ T8429] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 284.760690][ T8424] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. 11:29:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="5cacaae4d9dc6d2cfac1b8f18adf01fb5cc993d6c0557e771cb5e6507a0806c20000336612da1482b5a791bf26a3e0c927602e80bad2c0356d6d9483d2426488cf80eaf378b96d484287c131aa6dfb9e9df9bcf4602fd7c7df3fa3e235651ffe708766d9dd3e93025708981db6e4f5b08e1d6acdb5cedadda27b5883ae8bdb84f40609f88067cbb209b00af4db162e5eaf4ebc97675aca57d98593ba9b11892f9b61c21c6847e0c4cec6918e355ee0432af864e843df8e3caf03a4d0005d00"/201], 0xc9) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x803001fe) 11:29:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 11:29:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 11:29:58 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:29:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 11:29:58 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3d7, 0x4800000000000000) 11:29:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x803001fe) 11:29:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="5cacaae4d9dc6d2cfac1b8f18adf01fb5cc993d6c0557e771cb5e6507a0806c20000336612da1482b5a791bf26a3e0c927602e80bad2c0356d6d9483d2426488cf80eaf378b96d484287c131aa6dfb9e9df9bcf4602fd7c7df3fa3e235651ffe708766d9dd3e93025708981db6e4f5b08e1d6acdb5cedadda27b5883ae8bdb84f40609f880670013d102000000bd2e5eaf4ebc97675aca57d98593ba9b11892f9b61c21c6847e0c4cec6918e352af864e843df8e3caf03a4d0005d00"/201], 0xc9) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x803001fe) 11:30:00 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$vhci(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="039994fbc620192cc67a27023a5ec70ab926c9189f71d1c27a8a06373e6203495a"], 0x21) sendfile(r2, r1, 0x0, 0xa198) 11:30:00 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$vhci(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="039994fbc620192cc67a27023a5ec70ab926c9189f71d1c27a8a06373e6203495aff98002e2427a1eb69c4d2d3a56cbc84a66888c678d275ba0108a9343cfca0e48f5713c0ae37e446085114"], 0x4c) fallocate(r3, 0x100000001, 0x3f, 0x2811ffff) sendfile(r2, r1, 0x0, 0xa198) 11:30:00 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:00 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 11:30:00 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/379, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="3d483beb6f8ee2ac6416956cf25e7ea9172f6e0c9d5f58cca3f716e5d7b76b9c083a7fc51d4be1dae09bfd7b089056691907d42c4566b4f51dee02492769a2249fc20ace3a92ee4b9fd04167a298ab7256bace21c52f10b1dcaad3f4df3a513a4e7ca788ddd3439472b01e62141f6394def5a6008414a1f11cac70a6f55541c33c35dd104ed5e3aecc64a96a3b6f54f2adb2c6d5b9580f2a0cfb7b11cde15cef99c9b0721e46e2b626b9926f0bceca144d20737335ddda9f7540dcf4ecd8251b60a93f372daec25c44f4a3935134aae19b8902ab8fc34d182a00000000000000000000000000000000000d784b64e6f3cad072fbe90d18a1e738884ebcf41ba7041903a463eb9b696374a4f7c0623d1467ae89b4ffca7a5ef35434c4c7c0c299b7600f22ff51363527034579471082ed0bd1e165a9e086169ac0d57d05bc629ab8d6952a6dc2a6e54d37bdacf7ff7e7c509f1e0e2e4dca291d011345def500ef93bba6a1e1db519b79ed6d391f0cb109fd18b62b9ccb48c208e39fdd0a46e60f0a54ba6b8a8bb0db70a19f01dfd5c169bc4169854834a170e70d221562e712"], 0x100000475) 11:30:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 287.783360][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 287.783377][ T27] audit: type=1326 audit(1586259000.661:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8475 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0x0 11:30:00 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 11:30:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 288.153365][ T8488] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 288.190468][ T8488] FAT-fs (loop3): Filesystem has been set read-only [ 288.197294][ T8488] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 11:30:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) 11:30:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799c71c", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:30:01 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) [ 288.582771][ T27] audit: type=1326 audit(1586259001.461:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8475 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0x0 11:30:01 executing program 1: 11:30:01 executing program 4: [ 288.663703][ T27] audit: type=1804 audit(1586259001.491:33): pid=8520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir010817279/syzkaller.94K3WB/22/file0/file0" dev="loop0" ino=22 res=1 [ 288.802307][ T27] audit: type=1804 audit(1586259001.491:34): pid=8520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir010817279/syzkaller.94K3WB/22/file0/file0" dev="loop0" ino=22 res=1 [ 288.888841][ T27] audit: type=1804 audit(1586259001.491:35): pid=8521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir010817279/syzkaller.94K3WB/22/file0/file0" dev="loop0" ino=22 res=1 11:30:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x10000000000001, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x5451, 0x0) 11:30:01 executing program 4: 11:30:01 executing program 1: 11:30:01 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 11:30:02 executing program 1: 11:30:02 executing program 5: 11:30:02 executing program 4: 11:30:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799c71c", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:30:04 executing program 1: 11:30:04 executing program 0: 11:30:04 executing program 5: 11:30:04 executing program 4: 11:30:04 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:04 executing program 1: 11:30:04 executing program 4: 11:30:04 executing program 5: 11:30:04 executing program 0: 11:30:04 executing program 5: 11:30:04 executing program 1: 11:30:07 executing program 4: 11:30:07 executing program 0: 11:30:07 executing program 1: 11:30:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799c71c", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:30:07 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:07 executing program 5: 11:30:07 executing program 1: 11:30:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799", 0xbc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:30:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x490) 11:30:07 executing program 5: 11:30:07 executing program 4: 11:30:07 executing program 1: 11:30:07 executing program 5: 11:30:07 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) [ 297.108914][ T0] NOHZ: local_softirq_pending 08 11:30:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799c71c", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:30:10 executing program 1: 11:30:10 executing program 5: 11:30:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:10 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:10 executing program 0: 11:30:10 executing program 1: 11:30:10 executing program 5: 11:30:10 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:10 executing program 1: 11:30:10 executing program 5: 11:30:10 executing program 0: 11:30:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799c71c", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 11:30:13 executing program 1: 11:30:13 executing program 5: 11:30:13 executing program 0: 11:30:13 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:13 executing program 4: 11:30:13 executing program 5: 11:30:13 executing program 1: 11:30:13 executing program 4: 11:30:13 executing program 0: 11:30:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799c71c", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 11:30:14 executing program 5: 11:30:14 executing program 4: 11:30:14 executing program 0: 11:30:14 executing program 1: 11:30:14 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x20000598, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 11:30:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:30:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a}) 11:30:14 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 11:30:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/248, 0xf8}], 0x1) 11:30:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) [ 301.655800][ T27] audit: type=1800 audit(1586259014.531:36): pid=8697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16561 res=0 11:30:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799c71c", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 11:30:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:30:16 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 11:30:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xffc}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:30:16 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:16 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x1) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000004c0)="d416b8c96e8c2365462c4279eecdbcb076e678a81e8601a6e095ef3e626428e9d87e7ddbc9d56a534c83827143d255b63556a5cb8cc1ca3a0d0d2ae964f505cf85eea9ae4983f24629399a0c2554b61014baa8f4c75710aead5c588a564cb9670dfc312c017a00afe6b9bd72738f32b451e2fb8655b58f66742c816d9c02f49fc547f4ae9b347d82df31ab5274a0e24badffa9b222bd6c194a0f207f3fc11866da9bbcba0d3e0bdbbcbe7124", 0xac, r1) r2 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000580)="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", 0x11e, 0x0) keyctl$read(0xb, r2, &(0x7f0000001280)=""/233, 0xe9) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_adjtime(0x1, &(0x7f00000003c0)={0x4753, 0x1, 0x80000000, 0x500, 0x3f, 0x6, 0xfffffffffffffff7, 0x4, 0x8, 0x80, 0x8, 0x9, 0xffffffffd99c096b, 0xbc, 0x9, 0xffffffff00000000, 0x5, 0x81, 0x2, 0x80000000, 0x286e, 0x100000001, 0x100000001, 0x30, 0x2, 0x76ea}) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000340)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000380)=0x2c) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 11:30:16 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd}]) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0), 0x10) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket(0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) 11:30:17 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="9bf91f266fe74ffa1fa74f52d906bbc6"}], 0x1c) 11:30:17 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:17 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x1) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000004c0)="d416b8c96e8c2365462c4279eecdbcb076e678a81e8601a6e095ef3e626428e9d87e7ddbc9d56a534c83827143d255b63556a5cb8cc1ca3a0d0d2ae964f505cf85eea9ae4983f24629399a0c2554b61014baa8f4c75710aead5c588a564cb9670dfc312c017a00afe6b9bd72738f32b451e2fb8655b58f66742c816d9c02f49fc547f4ae9b347d82df31ab5274a0e24badffa9b222bd6c194a0f207f3fc11866da9bbcba0d3e0bdbbcbe7124", 0xac, r1) r2 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000580)="2f8f3f03c84f580d26299145402ebb6264b6f454a3bde4c66c4a0deb8f16e7d813c1e5167b9dcd17cda484ac10637ad3ba14902bfcfc76f653084414953a8d13a5a6356294e0070aeffceb408007fa3dec85db20aefa38542aaf7f9de5ad38b17770aa82cb9b13a2daa8ca82a0d7f4e5466ced07b7031f864fe9813ab34756ae11faacbb6d92e70a6dd04e90d63dc94b3f7f152558f7900beb7f9576058288eeddca23b80ced0261b28600df864269b6a707c2f39fc705d25bac6fbc8f53295ff2f271a59d5d079c89fb750aab59c371b4f612dd9e746bb59ac1b6f4acf1d9509452ca9dc59f59de07560081aabaef57ae95b5e53f38aa1d021d08dcf47415e1213a3bb09bf83c3d4b792be33705253c9b8ae29c40a35ca8000000000000", 0x11e, 0x0) keyctl$read(0xb, r2, &(0x7f0000001280)=""/233, 0xe9) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_adjtime(0x1, &(0x7f00000003c0)={0x4753, 0x1, 0x80000000, 0x500, 0x3f, 0x6, 0xfffffffffffffff7, 0x4, 0x8, 0x80, 0x8, 0x9, 0xffffffffd99c096b, 0xbc, 0x9, 0xffffffff00000000, 0x5, 0x81, 0x2, 0x80000000, 0x286e, 0x100000001, 0x100000001, 0x30, 0x2, 0x76ea}) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000340)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000380)=0x2c) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 11:30:17 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/190, 0xbe}, {&(0x7f0000000100)=""/255, 0xff}, {&(0x7f0000000040)=""/127, 0x7a}], 0x100000000000018c) 11:30:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799c71c", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:30:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd}]) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0), 0x10) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket(0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) 11:30:19 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:19 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x1) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000004c0)="d416b8c96e8c2365462c4279eecdbcb076e678a81e8601a6e095ef3e626428e9d87e7ddbc9d56a534c83827143d255b63556a5cb8cc1ca3a0d0d2ae964f505cf85eea9ae4983f24629399a0c2554b61014baa8f4c75710aead5c588a564cb9670dfc312c017a00afe6b9bd72738f32b451e2fb8655b58f66742c816d9c02f49fc547f4ae9b347d82df31ab5274a0e24badffa9b222bd6c194a0f207f3fc11866da9bbcba0d3e0bdbbcbe7124", 0xac, r1) r2 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000580)="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", 0x11e, 0x0) keyctl$read(0xb, r2, &(0x7f0000001280)=""/233, 0xe9) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_adjtime(0x1, &(0x7f00000003c0)={0x4753, 0x1, 0x80000000, 0x500, 0x3f, 0x6, 0xfffffffffffffff7, 0x4, 0x8, 0x80, 0x8, 0x9, 0xffffffffd99c096b, 0xbc, 0x9, 0xffffffff00000000, 0x5, 0x81, 0x2, 0x80000000, 0x286e, 0x100000001, 0x100000001, 0x30, 0x2, 0x76ea}) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000340)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000380)=0x2c) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 11:30:19 executing program 4: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:30:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video36\x00', 0x2, 0x0) [ 307.092569][ T27] audit: type=1800 audit(1586259019.971:37): pid=8779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16721 res=0 11:30:20 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:20 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x1) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000004c0)="d416b8c96e8c2365462c4279eecdbcb076e678a81e8601a6e095ef3e626428e9d87e7ddbc9d56a534c83827143d255b63556a5cb8cc1ca3a0d0d2ae964f505cf85eea9ae4983f24629399a0c2554b61014baa8f4c75710aead5c588a564cb9670dfc312c017a00afe6b9bd72738f32b451e2fb8655b58f66742c816d9c02f49fc547f4ae9b347d82df31ab5274a0e24badffa9b222bd6c194a0f207f3fc11866da9bbcba0d3e0bdbbcbe7124", 0xac, r1) r2 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000580)="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", 0x11e, 0x0) keyctl$read(0xb, r2, &(0x7f0000001280)=""/233, 0xe9) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_adjtime(0x1, &(0x7f00000003c0)={0x4753, 0x1, 0x80000000, 0x500, 0x3f, 0x6, 0xfffffffffffffff7, 0x4, 0x8, 0x80, 0x8, 0x9, 0xffffffffd99c096b, 0xbc, 0x9, 0xffffffff00000000, 0x5, 0x81, 0x2, 0x80000000, 0x286e, 0x100000001, 0x100000001, 0x30, 0x2, 0x76ea}) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000340)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000380)=0x2c) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 11:30:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket(0x0, 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x4004000) [ 307.129440][ T27] audit: type=1804 audit(1586259019.971:38): pid=8779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir257312427/syzkaller.5zEMnS/41/file0" dev="sda1" ino=16721 res=1 [ 307.159003][ T27] audit: type=1804 audit(1586259020.041:39): pid=8783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir257312427/syzkaller.5zEMnS/41/file0" dev="sda1" ino=16721 res=1 11:30:20 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) pipe(&(0x7f0000000180)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:30:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 11:30:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) [ 307.466657][ T8804] xt_NFQUEUE: number of total queues is 0 [ 307.879343][ T27] audit: type=1804 audit(1586259020.761:40): pid=8814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir257312427/syzkaller.5zEMnS/41/file0" dev="sda1" ino=16721 res=1 11:30:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b710d47af5fac6c563e2880f7ac28402640b8acd0b0cd3d048f4adaa75c78f32f863eed0f9d5d8a19b7c4ce04fe2402c1df18cda666da1bcd6e0096692cc563112125c2d2c67b686799c71c", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:30:22 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket(0x0, 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x4004000) 11:30:22 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) 11:30:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 11:30:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:30:23 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) 11:30:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) 11:30:23 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 11:30:23 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 11:30:23 executing program 4: pipe(&(0x7f0000000300)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) creat(0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) socket$inet_udplite(0x2, 0x2, 0x88) 11:30:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) [ 310.555401][ T27] audit: type=1800 audit(1586259023.431:41): pid=8855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16732 res=0 [ 310.608081][ T27] audit: type=1804 audit(1586259023.461:42): pid=8856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir257312427/syzkaller.5zEMnS/43/file0" dev="sda1" ino=16732 res=1 [ 310.682242][ T27] audit: type=1804 audit(1586259023.481:43): pid=8857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir551836500/syzkaller.eWdjcP/54/bus" dev="sda1" ino=16529 res=1 [ 310.726276][ T27] audit: type=1804 audit(1586259023.521:44): pid=8856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir257312427/syzkaller.5zEMnS/43/file0" dev="sda1" ino=16732 res=1 [ 310.754122][ T27] audit: type=1804 audit(1586259023.531:45): pid=8857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir551836500/syzkaller.eWdjcP/54/bus" dev="sda1" ino=16529 res=1 [ 310.785705][ T27] audit: type=1804 audit(1586259023.531:46): pid=8861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir551836500/syzkaller.eWdjcP/54/bus" dev="sda1" ino=16529 res=1 [ 311.014531][ T8856] ================================================================== [ 311.022644][ T8856] BUG: KCSAN: data-race in __add_to_page_cache_locked / invalidate_inode_pages2_range [ 311.032159][ T8856] [ 311.034477][ T8856] write to 0xffff8881255664b8 of 8 bytes by task 8855 on cpu 0: [ 311.042144][ T8856] __add_to_page_cache_locked+0x28a/0x770 [ 311.047848][ T8856] add_to_page_cache_lru+0xc7/0x260 [ 311.053033][ T8856] ext4_mpage_readpages+0x310/0x1400 [ 311.058301][ T8856] ext4_readpages+0x8e/0xb0 [ 311.062790][ T8856] read_pages+0xa2/0x2d0 [ 311.067019][ T8856] __do_page_cache_readahead+0x358/0x380 [ 311.072634][ T8856] ondemand_readahead+0x369/0x730 [ 311.077686][ T8856] page_cache_sync_readahead+0x1b0/0x1e0 [ 311.083327][ T8856] generic_file_read_iter+0xeae/0x1490 [ 311.088793][ T8856] ext4_file_read_iter+0x103/0x360 [ 311.093913][ T8856] generic_file_splice_read+0x2df/0x470 [ 311.099476][ T8856] do_splice_to+0xc7/0x100 [ 311.103878][ T8856] splice_direct_to_actor+0x1b9/0x540 [ 311.109247][ T8856] do_splice_direct+0x152/0x1d0 [ 311.114100][ T8856] do_sendfile+0x396/0x810 [ 311.118506][ T8856] __x64_sys_sendfile64+0x121/0x140 [ 311.123685][ T8856] do_syscall_64+0xc7/0x390 [ 311.128182][ T8856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.134065][ T8856] [ 311.136394][ T8856] read to 0xffff8881255664b8 of 8 bytes by task 8856 on cpu 1: [ 311.143931][ T8856] invalidate_inode_pages2_range+0x50/0xab0 [ 311.149815][ T8856] iomap_dio_rw+0x540/0x9a0 [ 311.154312][ T8856] ext4_file_read_iter+0x2b4/0x360 [ 311.159452][ T8856] generic_file_splice_read+0x2df/0x470 [ 311.164985][ T8856] do_splice_to+0xc7/0x100 [ 311.169415][ T8856] splice_direct_to_actor+0x1b9/0x540 [ 311.175368][ T8856] do_splice_direct+0x152/0x1d0 [ 311.180211][ T8856] do_sendfile+0x396/0x810 [ 311.184639][ T8856] __x64_sys_sendfile64+0x121/0x140 [ 311.189843][ T8856] do_syscall_64+0xc7/0x390 [ 311.194361][ T8856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.200242][ T8856] [ 311.202553][ T8856] Reported by Kernel Concurrency Sanitizer on: [ 311.208707][ T8856] CPU: 1 PID: 8856 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 311.217459][ T8856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.227530][ T8856] ================================================================== [ 311.235614][ T8856] Kernel panic - not syncing: panic_on_warn set ... [ 311.242200][ T8856] CPU: 1 PID: 8856 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 311.250850][ T8856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.260902][ T8856] Call Trace: [ 311.264180][ T8856] dump_stack+0x11d/0x187 [ 311.268510][ T8856] panic+0x210/0x640 [ 311.272404][ T8856] ? vprintk_func+0x89/0x13a [ 311.277013][ T8856] kcsan_report.cold+0xc/0xf [ 311.281600][ T8856] kcsan_setup_watchpoint+0x3fb/0x440 [ 311.286959][ T8856] invalidate_inode_pages2_range+0x50/0xab0 [ 311.292840][ T8856] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 311.298723][ T8856] ? pagevec_lookup_range_tag+0x55/0x70 [ 311.305038][ T8856] ? __filemap_fdatawait_range+0x177/0x1b0 [ 311.310835][ T8856] ? __filemap_fdatawrite_range+0x146/0x220 [ 311.316821][ T8856] ? constant_test_bit+0xd/0x30 [ 311.321660][ T8856] ? filemap_check_errors+0xaf/0xd0 [ 311.326944][ T8856] iomap_dio_rw+0x540/0x9a0 [ 311.331456][ T8856] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 311.337356][ T8856] ? ext4_file_read_iter+0x2b4/0x360 [ 311.342624][ T8856] ext4_file_read_iter+0x2b4/0x360 [ 311.347720][ T8856] generic_file_splice_read+0x2df/0x470 [ 311.353262][ T8856] ? add_to_pipe+0x1b0/0x1b0 [ 311.357878][ T8856] do_splice_to+0xc7/0x100 [ 311.362282][ T8856] splice_direct_to_actor+0x1b9/0x540 [ 311.367651][ T8856] ? generic_pipe_buf_nosteal+0x20/0x20 [ 311.373184][ T8856] do_splice_direct+0x152/0x1d0 [ 311.378048][ T8856] do_sendfile+0x396/0x810 [ 311.382458][ T8856] __x64_sys_sendfile64+0x121/0x140 [ 311.387646][ T8856] do_syscall_64+0xc7/0x390 [ 311.392151][ T8856] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.398026][ T8856] RIP: 0033:0x45c879 [ 311.401909][ T8856] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.421685][ T8856] RSP: 002b:00007ffa7ab63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 311.430088][ T8856] RAX: ffffffffffffffda RBX: 00007ffa7ab646d4 RCX: 000000000045c879 [ 311.438054][ T8856] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000007 [ 311.446010][ T8856] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 311.453964][ T8856] R10: 00000000ffffffff R11: 0000000000000246 R12: 00000000ffffffff [ 311.461916][ T8856] R13: 00000000000008d4 R14: 00000000004cb7a6 R15: 000000000076bfac [ 311.471146][ T8856] Kernel Offset: disabled [ 311.475511][ T8856] Rebooting in 86400 seconds..