[info] Using makefile-style concurrent boot in runlevel 2. [ 42.332697][ T26] audit: type=1800 audit(1582962818.171:21): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.372463][ T26] audit: type=1800 audit(1582962818.171:22): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2020/02/29 07:53:49 fuzzer started 2020/02/29 07:53:50 dialing manager at 10.128.0.105:45113 2020/02/29 07:53:50 syscalls: 2955 2020/02/29 07:53:50 code coverage: enabled 2020/02/29 07:53:50 comparison tracing: enabled 2020/02/29 07:53:50 extra coverage: enabled 2020/02/29 07:53:50 setuid sandbox: enabled 2020/02/29 07:53:50 namespace sandbox: enabled 2020/02/29 07:53:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/29 07:53:50 fault injection: enabled 2020/02/29 07:53:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/29 07:53:50 net packet injection: enabled 2020/02/29 07:53:50 net device setup: enabled 2020/02/29 07:53:50 concurrency sanitizer: enabled 2020/02/29 07:53:50 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 57.264831][ T7792] KCSAN: could not find function: 'poll_schedule_timeout' [ 60.896056][ T7792] KCSAN: could not find function: '_find_next_bit' 2020/02/29 07:54:00 adding functions to KCSAN blacklist: 'echo_char' 'tick_sched_do_timer' 'ext4_nonda_switch' 'ext4_da_write_end' 'vfs_fsync_range' 'inode_sync_complete' 'run_timer_softirq' '__process_echoes' 'd_lru_add' 'do_exit' 'ext4_writepages' 'do_nanosleep' 'ext4_free_inodes_count' 'iput' 'snd_timer_pause' 'poll_schedule_timeout' 'do_sendfile' 'ext4_has_free_clusters' 'ext4_mark_iloc_dirty' 'blk_mq_sched_dispatch_requests' 'xas_find_marked' 'n_tty_receive_buf_common' 'mod_timer' 'audit_log_start' 'find_get_pages_range_tag' 'blk_mq_get_request' 'add_timer' 'page_counter_charge' 'find_alive_thread' 'generic_update_time' 'wbt_done' 'tick_nohz_idle_stop_tick' '__mark_inode_dirty' 'exit_signals' '__snd_rawmidi_transmit_ack' 'generic_fillattr' '__lru_cache_add' 'snd_seq_prioq_cell_out' 'shmem_add_to_page_cache' 'page_counter_try_charge' 'ktime_get_seconds' 'ep_poll' '__ext4_new_inode' 'do_syslog' 'unix_release_sock' '_find_next_bit' 'copy_process' 'blk_mq_dispatch_rq_list' 'pcpu_alloc' 'wbt_wait' 'generic_write_end' 'kauditd_thread' 'vfs_unlink' 'xas_clear_mark' 'lruvec_lru_size' 'do_signal_stop' 'ktime_get_ts64' 'blk_mq_run_hw_queue' '__filemap_fdatawrite_range' 'snd_seq_check_queue' 'file_update_time' 'kcm_rfree' 'ip_tunnel_xmit' 'tick_nohz_next_event' 'dd_has_work' 'atime_needs_update' 'shmem_file_read_iter' '__add_to_page_cache_locked' 'ktime_get_real_seconds' 'futex_wait_queue_me' 'ext4_mb_good_group' 'wbt_issue' '__put_unused_fd' 'alloc_empty_file' '__dev_queue_xmit' 07:57:42 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) vmsplice(r0, &(0x7f0000001440)=[{&(0x7f0000000080)="8ad57b9d565284f073c02dfb0bf661f5876f1e05f9a00b5d85181e11a57bdf94ea3eaaf93259b756e3d2b60e5457b66687caec4d93d563be7fd60e31769d2f673c9270ea72cd043d3b0e6b36de321ff42c07e3945520b290cb54976ea9174ae5b321638f0ffec30ca3a3c3049da098c75e91c2f0e7b1207a25308b1053087f5d8db35953e10ebd2cd78c150b1d597f4a45de69a5667b758507e2a6322f97b11c794164e686de5adaf46524058c30593c7241e97477a65294003f4c260179305d12e4076a86d348124962ef832850c4baf30f4a94213dabca0c108e32444872", 0xdf}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="e3a2331a5d497298d24bea6272be35d4a6aa6468435e8c9f710d71a28fb885ea36b0215f08189ba53869d66dd3f52c21064c10c57a509e188f912e71bdb33df2d3795411092372a3f3309204db8987f4e20f340c0beeb5a137350ed4076a5dbba011666da733dec08ad2a78794784f4c8a7830e4a5dcf8a055feebe3e2ab47b1d8585eec7eb243c19eb12bfed4c8", 0x8e}, {&(0x7f0000001240)="5111e75ac5ab7b4bef3139b878d67d16ec5adfef984c6d892188606381d923c418d789775791d22780e60c71c2f70b7844405051d9a604abda471689c4b97cd745b89cf5bd528c2ec3d8ba8519cca33d83a594154dbe5112a0db402391fc3c41", 0x60}, {&(0x7f00000012c0)="412933402c4958dcbece337a2baa03c79b7b4f67b593b91281532408998edbc62864603c5a92d6138972a9cc1ca5ac85822b113857bd526084e6acd3b3cf33b36eced37cca4dc89c89ee468b7c7082eeb04ff726e1cce535ad657a0b81f5c97fe5818d3394faf4af3380d38e2528df9fadbd3931fb1d46996ec0801c0b0111d7eb698266b527c5ddde8f39fa30dbfa21f0691491b84727d7ad5a59a0250b92ac74df0085747f69d8be49433dfc99107dfb8f4808bb0d9147ab0f0ac3aa4557b6d468e1a1ef143b859c766a8995155b9963ec39d9f1d47d", 0xd7}, {&(0x7f00000013c0)="4bc0182a3da6d1689fdf2f74", 0xc}, {&(0x7f0000001400)="3c635931dcd994e45079eee0cbed6a19a7f4d615b4f6455d", 0x18}], 0x7, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) recvmsg$can_raw(r1, &(0x7f00000015c0)={&(0x7f0000001500)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001580)}, 0x40010120) r2 = socket$rxrpc(0x21, 0x2, 0xa) recvmsg(r2, &(0x7f0000002700)={&(0x7f0000001600)=@pppol2tp, 0x80, &(0x7f0000002680)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1, &(0x7f00000026c0)=""/42, 0x2a}, 0x40002141) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000002740)={{0x4, @name="38899122fd395caa3e6dbfd652f4abb7cd2c611aef860ebbcf8b9499d20bb03f"}, 0x8, 0x9, 0x2}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000002780)=0x8000000) chroot(&(0x7f00000027c0)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000002800)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80)='/dev/full\x00', 0x88001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000002dc0)=0x1ff, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000002e00)={0x0, @in={{0x2, 0x4e23, @local}}, 0x1d7, 0xfe01}, &(0x7f0000002ec0)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000002f00)={r4, 0xfffd, 0x9, 0x9, 0xffffffc9, 0x2}, &(0x7f0000002f40)=0x14) write$FUSE_LSEEK(r1, &(0x7f0000002f80)={0x18, 0x0, 0x8, {0xa622}}, 0x18) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) sendto$rose(r5, &(0x7f0000002fc0)="e40f134d0f72b46791cd44bcfec75e8601e0d0e8c203d90898281e871896", 0x1e, 0x2000, &(0x7f0000003000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000003040)='/dev/zero\x00', 0x40000, 0x0) accept$ax25(r6, 0x0, &(0x7f0000003080)) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000030c0)='/proc/self/net/pfkey\x00', 0x101, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000003100)={"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"}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x100000000) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003500)='net/unix\x00') ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f0000003540)={0x0, 0x80000001}) r9 = syz_open_dev$mice(&(0x7f0000003580)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f00000035c0)={{0x10000, 0xf000, 0xd, 0x3, 0x7f, 0x2d, 0x0, 0xff, 0xb8, 0x2, 0x5, 0x9}, {0x2, 0x3000, 0xb, 0x4, 0xff, 0x0, 0x9, 0x34, 0x81, 0x1, 0xc3, 0x5}, {0x0, 0x1, 0xd, 0xd0, 0x2, 0x20, 0x6e, 0x8, 0x9, 0x80, 0x9, 0xff}, {0x2, 0x4000, 0xd, 0x0, 0x40, 0x4, 0x10, 0x7f, 0x5, 0x5, 0x5, 0x20}, {0x5000, 0x4000, 0xc, 0x1, 0x80, 0xc6, 0xff, 0x1, 0x1, 0x1f, 0x1f, 0x7}, {0x1, 0x0, 0x8, 0x1, 0xcb, 0xa8, 0x2, 0x7, 0x1, 0x9, 0xff, 0x1}, {0x1, 0x2000, 0x0, 0xfc, 0x40, 0x1, 0xef, 0x37, 0x1, 0x6, 0x1f, 0x1}, {0x2, 0x1000, 0xd, 0x7f, 0x5, 0x0, 0x0, 0x3, 0x5, 0x1f, 0x9, 0x40}, {0xd000}, {0x102000, 0x1000}, 0x1, 0x0, 0xd000, 0x4, 0xd, 0x0, 0xd000, [0xffffffffffffff1d, 0x869, 0x3ff, 0x8]}) pipe(&(0x7f0000003700)={0xffffffffffffffff}) r11 = dup(r10) bind$bt_hci(r11, &(0x7f0000003740)={0x1f, 0x4, 0x2}, 0x6) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003780)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$kcm(r12, &(0x7f0000007100)={&(0x7f00000037c0)=@ethernet={0x306, @local}, 0x80, &(0x7f0000005b40)=[{&(0x7f0000003840)="592d21877f957774cbf51445d7fc1cf1c140dda274bbbaabd007ac3a9a060e2048542b28a7a3ba98a627db65390c72b11704721c99e2ec1462b543c420836edc90796e13cccab990fc559c2f2cf9ce217b96e3ec4976ef87156cbabc020d1d45ba6195a2871018fd2c86745d0926c6152184cebe7154db07ac9def3b18298f300a62d708db63e7fedbc068865e1f0009c2a36eabb145783931cd4722568eca7d97bc53e54da0a954a7444418c44171f07abad1d9efdc4ad5dacba51d7ba934b38b68233186829609a661bb40b768af4727", 0xd1}, {&(0x7f0000003940)="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", 0x1000}, {&(0x7f0000004940)="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", 0x1000}, {&(0x7f0000005940)="4862bbb54e4d428f05ff9d4a24c7c6972564987e3c0cf3706c48160e751b409207550139cdf6f485b3be80a797862a902f407eac8e3accb06c9c4b5f34cbe1f78620fb246e261b4388911fd69082eb7ac9e0c7151a4db795057d8b79c7eb5293941820e5723b31e178775ad132d99a3820d0dd5d802839617a8c100559859f6a0ff4e88859352b0a46c4a6aedeac9b382074445ace2141d5bb74ecc914b1dd60b588e2c8f0c790e1db943965a2e6a7521416cc40deb9caa20cc27ec2f2429e0a1b9412a1cee969d9fc78fc102ce1c79f271af62d2935", 0xd6}, {&(0x7f0000005a40)="36ee3a4cd2f7aa7d98a6d7a0f053e2df67d0b9615ce20111a8dc7d27710b10a3e27d0b399b6c0b66a6b30a32a00c4701b205984c1f5454b1bf748dec01d19130806add73308beab4611ece36c9e680b5c949a39be498868d250c501623aac09bf8af65309b9b8db90f68145351a3cc3cb18ec07175d3b4a6a2e28517b92286eb8d28ba67ad523f957f582e93a1b357749e64f7dc93177c8c47912c8b32eaa02820b1a1859369bf074b63c24b8b96489f62f7bc6bc41fde541f8d81114dd83ec71a045e10267c9e9aef25c178d307f4bd868d6767fd7f5746075e8a3a335cf816114ade4c8d36e855498957ec49bf18d0e21a62f8e3788d5f", 0xf8}], 0x5, &(0x7f0000005bc0)=[{0x60, 0x11d, 0x8, "57eda902915d6410e8eec478610d32e7a76c847744160be4d89f7882806c11c92a34ba9c54a19a0bc34b1857d7b16e24a2e2999c81e640d86c86ba611f65ccaf852fa05aa0c933a2ad1b74a09a"}, {0x1010, 0x114, 0x8001, "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"}, {0x98, 0x113, 0x2, "3fbcfcd6aab2a17a5242f6f03142d04f6cbf375f2395aa5c72ea0826f3d1022a31624d7d5d845874e10f9f81323942e50c8e4a276c0a0c345a9f780fce3cdbb5513777db5514bd3f17ecbf74f3432014624b4b29a15e163c040aa09c6f3d0ff37fa9069b4a7f9a7311a0436206caeade45068a6f59241a89f0b341d39400fc1de7"}, {0xd0, 0x117, 0x0, "9d9b9a4682efa20a4ac12f7779fca9bdb32797c2edb2549231c3032ae4a18a6691854b42bfeac6fa70a6ba83e06f07e9c332c7b7cede16d1035c6e27cef3990f89e7cb3555cb52f61357f2c65db319db2256d10aa4382ddae9f4606dbd37ca6bb50ce59b2199fe374135134d3cb7eddd2303178908dc02c3894aa3afaeeedaa10a000f5798302e5754db13f5c2c2a812a783fde88076ac1e9d847442cc2f0cab9611019aa081f14655fb1fa0ebbab461fd95ffda7e9ea4d69372"}, {0x108, 0x88, 0xde, "2ef918d491b0fbf19cba546698c705bf85fd16fa0344b4e64fe355f88ea5364767bc381e340167e88ac2bd30575825f794dc6540c247b40c30ece1e777ca0697e623e87452b13b73e58ba37296f58d5689d0cc25f4513f3679957c6dc926acb0bf432dbbff8efaed1e3f1c71bdbe4ecdd11ebe46349548cac85ce145794e4f1befd7d13b6a7d3531f2c352d443db8a7c8fdc70bb4ecdd673f8b91f8b365fd9ac2a1eaae7665aa0afe3fde08f6e26dbe522f73b77c5000ab826601c9c47b993153b9654958f811589d4f31f133a1da73d839073eb5f7dc2cddb6fc4c4c51a9aeb1da86d3bf2bd1d26b147bb585e630ee4427d533a7497"}, {0x18, 0x3a, 0x3, "de9d2dfce99f14"}, {0xe0, 0x10f, 0x3, "d9acba4ee3f3f1e2cefc25b604863c1ea892c157752ebd0d43b45722c00784c5c54091921611076abdfc001664e66f1e01e671741de72c1cff28bc9cc9017d733b38a5b36a9efbe8d9cfc386f940d9802a2fe262f95cdfd3e8d38b6148cfb24b0ac3c72f102e3d4f2509075003c5d83c2a43d8d02449899e5d5cdd6261f1cebc225a664a3a41bbeb905fec1bc5cb2c86da9d9f33c8c98031ace0b74d24122e3e5be1ae124afc2b1574832cd22d11a1e0929ef5faa57012a2ea92e3531697aae73ff2c2bd5e75ae985edaea49"}, {0xb8, 0x115, 0x0, "fec595ce6a53c7c6079ccea9b0f5e8916754a0f47ffc0d1c84b36688b04ed3ff0224dfac631c61ca67e8d0ac988dee0e09654a5c34f2f33020b4c0af11a69b048a51fa0e367a335bbc2d060324a43a68a354b6f2c342f9cb1ac160327ed0c5686753fbdb94038a46b274b78e5e61a0a0b219abc479bf30778b10c955af5b3ab53c40678a8bb8c5d69625322716e0acc328e061319890376f8428f7c997f9b9ff0c55615f75fb5ab4"}, {0x58, 0x84, 0x0, "d4a868f8d7f2a497ac1885ad27468e02f6e2a81c54fd52ff92f172fe4215ad19aadefad4d1716c17e13c0c371a6a32e641ea20fbe2c09fd8d28b4370386e83300b31a332"}, {0x48, 0x114, 0xfd, "1dc6d30c78d6a452373387302894c889fcf5a7167de670ee03294a60d8e672f6c2c6cf651e0457fb7867926975331b9f6c98"}], 0x1530}, 0x4000000) 07:57:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0xffffffe1, 0xe205, 0x900, 0x4000000, 0x8, 0x3}) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x100, 0x393223) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000000c0)={0xfffffffa, 0x38414762, 0x1, @discrete={0x2}}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x101000, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000001c0)=0x5) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000240)={0x6}) signalfd4(0xffffffffffffffff, &(0x7f0000000280)={[0x3f]}, 0x8, 0x80800) r4 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r4) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f00000002c0)=0x7f, &(0x7f0000000300)=0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000340)) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f00000004c0)=@usbdevfs_driver={0x3, 0x6, &(0x7f00000003c0)="2f6d29421bb766303731763b26504f04ce0af535ca036038df406ca3f57da60b49b06dd90d80b162692a91a8eb62f1de0c383d70376b0d5da6838c67d0442211b641ec06bd0b3a8472d2c6a4fc041555fb84d0fbbd3dd9ee773cb79c93e14dc197badc1f02985969bef9e45d180bdc527ddd53829feb7e3267e14179a9fb7eb3291fbb8fdc6d86c3c7a28959f01c5f4bd036744923b7b65cdd77268f6a0da261d4dfee7fd6cdac6bf99f1a261bfd41d7f89979899b4e3c03c943d0a09da646d6dfc6"}) ioctl$sock_bt_hci(r6, 0x400448dd, &(0x7f0000000500)="6a1ccadde7228d66a4f3541ed02d053e9d00bae79f05deac3900aded2eb0cfcf0e0ce35228b813604aa08b7ad2cfdaf51199a29e105ad0a4f8aa63614044b6f43d36462a7275cc19ed6626ae864d529ce56c65371b8d2629253194033e3b6a1882a593b55f747128a4b224204e88eedb75e2ace87d4f5006e89006d7b2b55f12771378afad6b2fea05dda8ae64c9924493ee9e0402b81953cf8f175e9ada02ea") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs$namespace(r7, &(0x7f0000000600)='ns/net\x00') ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) socketpair(0x1f, 0x1, 0x5, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x9, 0x3, [0x0, 0x8001, 0x1]}, &(0x7f00000006c0)=0xe) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000700)=@assoc_id=r9, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_ax25_SIOCDELRT(r10, 0x890c, &(0x7f0000000780)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x8, [@default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) clone3(&(0x7f00000009c0)={0xa00, &(0x7f0000000800), &(0x7f0000000840)=0x0, &(0x7f0000000880), {0x9}, &(0x7f00000008c0)=""/70, 0x46, &(0x7f0000000940)=""/11, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0xffffffffffffffff], 0x4}, 0x50) syz_open_procfs(r11, &(0x7f0000000a40)='net/ip_vs_stats\x00') r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dlm_plock\x00', 0x200181, 0x0) ioctl$EVIOCSMASK(r12, 0x40104593, &(0x7f0000000bc0)={0x17, 0xf7, &(0x7f0000000ac0)="23b5080aad4f4e9ae223895592cbdfdfe59ca6262c2df7b333d487795df1ff3de1f886f6c50dbd69e38b6fc4cff7e2ac5d747c6ed26c17473684baf095dc4ac4ee356e99fb6eeabb6cd51f9af41401ec51126e14e2bfbe49c1a393323e7f4aae5c3a11ad5fa0a8ef6d2550714166546218541dcb7836315253432c2f6b249262f5aeb60e650d4700182d23737d9c1bca4b0bdff575415210f8f639a50494a3f70885fced44cc1d9ba6194ac9f6412ed5abc26e51e01ea76f9aa988688235f8fd1327390b567f17c08107128ee3a0859ef65457591a847ad519c2985fd36d2e7bc37150aa9078d6397f60e44618a8a01a4dc1bb55bb4373"}) [ 287.027657][ T7796] IPVS: ftp: loaded support on port[0] = 21 [ 287.147572][ T7796] chnl_net:caif_netlink_parms(): no params data found 07:57:43 executing program 2: ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4500) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x2, &(0x7f0000000140)=[{&(0x7f0000000080)="2f82d743d11a2557be5045b4a1934312d9eb03021d7c9af2c61d758e56798d1532df3c264109f5f315c98bcdbe7d213484d1fe76c5581cc6ea11194575daf796ab098982e6279e30f1c8034391260e53bb7339bac3e38a41", 0x58, 0xfff}, {&(0x7f0000000100)="37d74e201068b3d8adf81b3ce6dd76aa10fa7a6d49782bcc1515698b8d25d016c8f6d680180876aca04be09e2102392e", 0x30}], 0x82800, &(0x7f0000000400)={[{@grpquota='grpquota'}, {@discard='discard'}, {@nodiscard='nodiscard'}, {@errors_continue='errors=continue'}, {@quota='quota'}, {@quota='quota'}, {@grpquota='grpquota'}, {@gid={'gid', 0x3d, r0}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']}]selinux[]'}}, {@fowner_gt={'fowner>', r2}}, {@fsname={'fsname', 0x3d, 'vboxnet0@'}}, {@obj_role={'obj_role', 0x3d, 'cgroup}cpusetppp1keyring'}}]}) modify_ldt$read(0x0, &(0x7f0000000540)=""/4096, 0x1000) r3 = syz_open_dev$vbi(&(0x7f0000001540)='/dev/vbi#\x00', 0x0, 0x2) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000015c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000001700)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001600)={0x9c, r5, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001780)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001900)={&(0x7f00000017c0)={0x118, r6, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x52}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x101}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc48}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x118}, 0x1, 0x0, 0x0, 0x7685f3572a87f97c}, 0x4000) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001980)='/dev/ppp\x00', 0x200000, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000019c0)=0x80) bind$inet(r4, &(0x7f0000001a00)={0x2, 0x4e23, @remote}, 0x10) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/dlm-control\x00', 0x20c040, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r8, &(0x7f0000001b80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x6c, r6, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) r9 = getpgrp(0x0) fcntl$setownex(r8, 0xf, &(0x7f0000001bc0)={0x0, r9}) time(&(0x7f0000001c00)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001cc0)={0x980000, 0x7, 0x4, r3, 0x0, &(0x7f0000001c80)={0x9a0909, 0x4, [], @string=&(0x7f0000001c40)=0x8e}}) ioctl$KDFONTOP_GET(r10, 0x4b72, &(0x7f0000002100)={0x1, 0x1, 0x7, 0x20, 0x23, &(0x7f0000001d00)}) r11 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$x25(r11, &(0x7f0000002140)={0x9, @remote={[], 0x3}}, 0x12) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r12, 0x1, 0x1d, &(0x7f00000021c0)=0xffffff0c, 0x4) r13 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000002200)='/dev/ttynull\x00', 0x381200, 0x0) write$binfmt_elf64(r13, &(0x7f0000002240)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x8, 0xfe, 0x14, 0x7, 0x3, 0x6, 0x6, 0x1a2, 0x40, 0x30c, 0xfffffff7, 0x3, 0x38, 0x1, 0x7, 0x6, 0x6}, [{0x70000000, 0x3, 0x0, 0x8001, 0x1, 0x59445853, 0x30, 0xffff}], "207ed6f265c92e502244304cdb6c4231c6f20fe2cebcad8ed6b261467a7345d2c91dc2382b0e5979b11a8f3a086333b4d7e0da4f125a9e2cd407e98c63fbf4373ebc43ff0440aba7bd0278330535736a4fb329931eff9e1b9f985055ff88d8cdaa5b2c4aa008f134fa70ab5006546736a4c0f19dcffe167ae602da60ccf134b25059d8e32e01899903cda7dce22d40f74bda956bc70cb055189a6b73ef0c73f3c7d6a2a282a6771fed16322032e8a6c1a54ca3676ebd010abc347d4f7ac26a9a8286", [[], [], [], [], [], [], []]}, 0x83a) r14 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002ac0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r8, &(0x7f0000002b80)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002b40)={&(0x7f0000002b00)={0x24, r14, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40081}, 0x801) [ 287.227527][ T7799] IPVS: ftp: loaded support on port[0] = 21 [ 287.260800][ T7796] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.282891][ T7796] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.292828][ T7796] device bridge_slave_0 entered promiscuous mode [ 287.314320][ T7796] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.321490][ T7796] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.343761][ T7796] device bridge_slave_1 entered promiscuous mode [ 287.403601][ T7796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.435507][ T7796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.458636][ T7804] IPVS: ftp: loaded support on port[0] = 21 [ 287.486654][ T7796] team0: Port device team_slave_0 added 07:57:43 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x486100, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r1, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080010}, 0x24000000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x801, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180)="fc2e1f1d81717b1eeba39f4d337d0e840706b0e70f3a85c58e06c392c3d9f8382f0649194150490a659c72d9fe648bfe76d25de118dec7a07c1df7ab673f722c94981396cb632b9728953d32900e97ffffc3271f21329e894151b2ff35bba81de01472023ae3afc83485b3472bbe2dfbc46e88af4a5199355425250e2c441b4f91edc603d6d54d2e787539eb5da3940e337bed347da168085816b22cf5e2cb04eefacde4883dcb64474f94ba113a94abea83b0dfc977bac2ac8dc0a8dda33e3dcc79e8cfd1f9ab0a11731a241f02db290379a11fb5a4fe3b7f2aaecd083da765fb33384be74d067b776000", 0xeb, r2}, 0x68) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$notify(r3, 0x402, 0x4) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x400100, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x74, r5, 0x20, 0x70bd27, 0x3, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffffffdf}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000040}, 0xc000) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000500), 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000005c0)={'team_slave_0\x00', 0x0, 0xb5e}) sendto(r0, &(0x7f00000006c0)="546d5575c1ce96be5a61ed468a050011659b561894df1cbe58c5718f922d7f09eae08307217795f36721cafb79d5a6772af88da2a0f47eb883fffcd1d5d8c98cdc84be7aa0dbee1554c740256c1599e7189befa73ce22576c52d906c75b4071dccd0d750e582a91185de75b1546de7a63443c69f48eafceb2ef1cac8ab043521edbc89e16f31e002210337a73bf3b383fbd5259f7ea2d489a00823447891118573ec9b13", 0xa4, 0x4044010, &(0x7f0000000780)=@x25={0x9, @null=' \x00'}, 0x80) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f0000000840)={0x7, 0xfffffff9, 0x7, 0x7, 0x7266a6bf, 0xfffffff8}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000008c0)={0x8, 'wg1\x00', {'dummy0\x00'}, 0x200}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='attr/prev\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000940)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dlm-control\x00', 0x8000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x1, 0x8001, 0x8, 0x3ab, 0x20, 0x1, 0x40, [], 0x0, r8, 0x4}, 0x40) r9 = syz_open_dev$vcsn(&(0x7f0000000a00)='/dev/vcs#\x00', 0x0, 0x10080) setsockopt$inet_mreqsrc(r9, 0x0, 0x0, &(0x7f0000000a40)={@dev={0xac, 0x14, 0x14, 0x3d}, @rand_addr, @local}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000c80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000cc0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000e00)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000f40)={'ip6tnl0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000001180)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000f80)={0x18c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r10}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x570}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r13}}}]}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40894}, 0x4000004) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f00000011c0)={0x0, 0x8, 0x10001, 0x800}) r14 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001200)='/dev/urandom\x00', 0x10b000, 0x0) ioctl$FICLONERANGE(r14, 0x4020940d, &(0x7f0000001240)={{r8}, 0xbf, 0x91b}) [ 287.506857][ T7796] team0: Port device team_slave_1 added [ 287.525367][ T7796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.532408][ T7796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.582856][ T7796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.629161][ T7796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.642804][ T7796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.692430][ T7796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.743485][ T7799] chnl_net:caif_netlink_parms(): no params data found [ 287.764992][ T7807] IPVS: ftp: loaded support on port[0] = 21 07:57:43 executing program 4: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x4, 0x53) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x0, [], [{0x8, 0xfffffff8, 0x8, 0xffffffffffff6e38, 0x3, 0xea}, {0x2, 0x1, 0x4, 0x7, 0x3, 0xfffffffffffffffa}], [[], [], [], [], [], []]}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r3, 0x800, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x56}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r4}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_vlan\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4c000) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000540)={0x2, 0x0, &(0x7f0000000500)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r4, 0xc00464c9, &(0x7f0000000580)={r5}) r6 = syz_open_dev$media(&(0x7f00000005c0)='/dev/media#\x00', 0x8, 0x140980) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x10600, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000640)={0x3, 0x0, [0x0, 0x0, 0x0]}) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000006c0)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x980927, 0x8, [], @value64=0x639c}}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xcc, r9, 0x804, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x73}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5ec}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48804}, 0x4001) socket(0x1d, 0x2, 0x40) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000900)="c1e33feab2888f17544430376122dca1c3838f2f02289a1b958ff9defeb66557b6d4b6cf4334fbc0a11f2ff75ed14318a8534027767328ee24ef93cab9162a137db81663efd2dc324d8e3428d6eb7d149e7964907782f788104f2d3992308e5526500824198524e4e267f829e393802cde07ac5a2d74025a", {0x2, 0x3, 0x34565559, 0x0, 0x5, 0x5, 0x1, 0x3}}) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TCSETSF2(r10, 0x402c542d, &(0x7f0000000a00)={0x3, 0x84, 0x0, 0x4, 0x80, "8d099e4414da254c1e9fdf8bf1a4f9be522c4b", 0x3, 0x9}) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000c00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0xd8, r11, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="5c7f97c2c7027e196fc40b29995b9f52"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40004}, 0x4040010) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vga_arbiter\x00', 0x44a180, 0x0) ioctl$EVIOCGABS3F(r12, 0x8018457f, &(0x7f0000000c80)=""/144) r13 = ioctl$NS_GET_PARENT(r10, 0xb702, 0x0) write$binfmt_misc(r13, &(0x7f0000000d40)={'syz1', "10301415eed5a14de7443e650931a85c39d2fbd841d944f51e8a3be591b711d25c836a05fef6aebbe041c96a059fac0c00a4eaef53e1adc6985bd23af8a4e8485e398ffef093b9223fd768e6e6914f4e3495cff1414bf858a606ec30a1ffdb5f6ec9930175dd5836ab28ea354a677996a93bdc6b405e7a2aaba775d8728be361201f09e6eb27f1308865527befd5f1177693270885deec5fa6b7e036e80ebeef347aaf3d3fcd6b203f21"}, 0xae) r14 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r14, &(0x7f0000001040)={&(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r15, 0x2, 0x1, 0x4, 0x4, {0xa, 0x4e21, 0xf4, @local, 0xb7b}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000e80)="1eab2f5cd4eaf9099e69678ef67ecb457945bf7690adbb8d50df474f586d7c63aaeb2b59198a5650473bc5c49fd2002c7040", 0x32}, {&(0x7f0000000ec0)="03366437d48db0cd089534bb0f0e360f008f5f534850485c1c9f2af25315238b746e4bb5c04e9920d45579861e49df546544ce9ed242c2964a7d64cd4a77807542a728556911fd660b767cf8baf12a2db5a3b341b9e5d4c7d2159bca1a378ad1e21d416ea6e4c5ca3c9acc09c14c1e6555b2137b35186483881ca1b46124d150faf338574bd3cdb0f3b1f504da7243f1d8a1d24375ce3353e9e17c5a55017669cd5db51ec0f14cd07fe325b0a9ffd0992f5e90e514df8e65276cfd4573ff6af887912e835364eb515be0b3bf6b4f5141", 0xd0}], 0x2, &(0x7f0000001000)=[@txtime={{0x18, 0x1, 0x3d, 0x10000}}], 0x18}, 0xa1) [ 287.804538][ T7796] device hsr_slave_0 entered promiscuous mode [ 287.843512][ T7796] device hsr_slave_1 entered promiscuous mode [ 288.010524][ T7804] chnl_net:caif_netlink_parms(): no params data found 07:57:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x40800) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x107000) fadvise64(r1, 0xffffffffffffff7f, 0x8, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x9d0000, 0x7, 0x6, r0, 0x0, &(0x7f0000000080)={0xa00902, 0x2, [], @value=0x3}}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x101, 0x2, 0x4, 0x0, 0xfffffff7, {}, {0x1, 0x0, 0x3, 0x3, 0x0, 0x0, "bfab29a6"}, 0x8, 0x2, @planes=&(0x7f0000000100)={0x0, 0x3, @userptr=0x7f, 0x9}, 0x7, 0x0, r0}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f00000001c0)={0x0, 0x5, 0x3, 0x0, 0x1013}) ioctl$KDSKBLED(r0, 0x4b65, 0x7ff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x1, 'syzkaller1\x00', {}, 0x3f}) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x2, 0x2, 0x7fffffff, 0x0, 0x4}, 0x5, 0x9, 0x20}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000002c0)={0x0, 0xfffff4be, 0x7fffffff, 0x50}) r3 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0xe33d, 0x100) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000340)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x410300, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000480)="36b837f295a1e4b5b142934707dac0fb4b", 0x11) getpeername$unix(r0, &(0x7f00000004c0), &(0x7f0000000540)=0x6e) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net/xfrm_stat\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e23, 0x9, @mcast1, 0x40}}, 0x5, 0x6, 0x6a930258, 0x7ff, 0x6}, &(0x7f0000000680)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000006c0)={r6, 0x26, "eca441bd5a036effd0ac18c59c79e4d7074232e23ae5c6d6a5d98cd2cbec955d1db2a9e322b5"}, &(0x7f0000000700)=0x2e) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000740)={{0x2, 0x0, @descriptor="1407658215ac8775"}}) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/capi/capi20ncci\x00', 0x98000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x8}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000880)={r10, 0x6}, &(0x7f00000008c0)=0x8) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000900)={0x8, 0x3, 0x7}) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x800) ioctl$SNDCTL_DSP_GETFMTS(r9, 0x8004500b, &(0x7f0000000940)=0x20) memfd_create(&(0x7f0000000980)='/proc/capi/capi20ncci\x00', 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000009c0), &(0x7f0000000a00)=0x14) pipe(&(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r11, 0x84, 0x75, &(0x7f0000000a80)={r7, 0x5b5}, &(0x7f0000000ac0)=0x8) [ 288.053863][ T7811] IPVS: ftp: loaded support on port[0] = 21 [ 288.128230][ T7807] chnl_net:caif_netlink_parms(): no params data found [ 288.176019][ T7799] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.185164][ T7799] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.195057][ T7799] device bridge_slave_0 entered promiscuous mode [ 288.227694][ T7796] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 288.304395][ T7799] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.311544][ T7799] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.319320][ T7799] device bridge_slave_1 entered promiscuous mode [ 288.344368][ T7796] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 288.412202][ T7799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.428695][ T7796] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 288.485063][ T7799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.498794][ T7811] chnl_net:caif_netlink_parms(): no params data found [ 288.511626][ T7804] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.519303][ T7804] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.521344][ T7821] IPVS: ftp: loaded support on port[0] = 21 [ 288.529975][ T7804] device bridge_slave_0 entered promiscuous mode [ 288.545121][ T7796] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 288.613842][ T7804] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.620904][ T7804] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.628770][ T7804] device bridge_slave_1 entered promiscuous mode [ 288.651076][ T7799] team0: Port device team_slave_0 added [ 288.660251][ T7807] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.667501][ T7807] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.675243][ T7807] device bridge_slave_0 entered promiscuous mode [ 288.686164][ T7807] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.694736][ T7807] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.702332][ T7807] device bridge_slave_1 entered promiscuous mode [ 288.713043][ T7799] team0: Port device team_slave_1 added [ 288.737844][ T7804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.758019][ T7807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.773633][ T7799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.780653][ T7799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.807978][ T7799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.819867][ T7804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.835985][ T7807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.845475][ T7799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.852955][ T7799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.878953][ T7799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.904296][ T7804] team0: Port device team_slave_0 added [ 288.931548][ T7804] team0: Port device team_slave_1 added [ 288.994283][ T7799] device hsr_slave_0 entered promiscuous mode [ 289.052720][ T7799] device hsr_slave_1 entered promiscuous mode [ 289.092555][ T7799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.100133][ T7799] Cannot create hsr debugfs directory [ 289.106296][ T7807] team0: Port device team_slave_0 added [ 289.117626][ T7807] team0: Port device team_slave_1 added [ 289.150259][ T7804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.157412][ T7804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.183678][ T7804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.217286][ T7804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.224336][ T7804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.252612][ T7804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.288072][ T7821] chnl_net:caif_netlink_parms(): no params data found [ 289.296534][ T7811] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.303672][ T7811] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.311304][ T7811] device bridge_slave_0 entered promiscuous mode [ 289.318783][ T7807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.326909][ T7807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.353343][ T7807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.378075][ T7811] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.386072][ T7811] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.394971][ T7811] device bridge_slave_1 entered promiscuous mode [ 289.415776][ T7811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.426558][ T7807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.433753][ T7807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.459686][ T7807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.514510][ T7804] device hsr_slave_0 entered promiscuous mode [ 289.562686][ T7804] device hsr_slave_1 entered promiscuous mode [ 289.602531][ T7804] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.610160][ T7804] Cannot create hsr debugfs directory [ 289.616819][ T7811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.694426][ T7807] device hsr_slave_0 entered promiscuous mode [ 289.732697][ T7807] device hsr_slave_1 entered promiscuous mode [ 289.772485][ T7807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.780065][ T7807] Cannot create hsr debugfs directory [ 289.787639][ T7811] team0: Port device team_slave_0 added [ 289.795799][ T7811] team0: Port device team_slave_1 added [ 289.805740][ T7796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.854627][ T7821] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.861734][ T7821] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.869648][ T7821] device bridge_slave_0 entered promiscuous mode [ 289.878405][ T7821] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.885632][ T7821] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.893851][ T7821] device bridge_slave_1 entered promiscuous mode [ 289.906130][ T7811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.913862][ T7811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.942152][ T7811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.963971][ T7811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.970977][ T7811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.997374][ T7811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.023392][ T7796] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.040386][ T7821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.051243][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.059085][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.067165][ T7799] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 290.149820][ T7821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.160276][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.169057][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.177597][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.184646][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.193074][ T7799] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 290.226870][ T7804] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 290.324694][ T7811] device hsr_slave_0 entered promiscuous mode [ 290.362904][ T7811] device hsr_slave_1 entered promiscuous mode [ 290.402446][ T7811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.410084][ T7811] Cannot create hsr debugfs directory [ 290.427310][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.436669][ T7799] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 290.484526][ T7804] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 290.556543][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.566270][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.574825][ T7834] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.581916][ T7834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.589923][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.598842][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.607940][ T7799] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 290.654700][ T7804] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 290.705280][ T7804] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 290.783202][ T7807] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 290.834762][ T7821] team0: Port device team_slave_0 added [ 290.840533][ T7807] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 290.898268][ T7807] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 290.955644][ T7807] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 290.994678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.003539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.012306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.021220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.030069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.038571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.047325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.056392][ T7821] team0: Port device team_slave_1 added [ 291.083735][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.092162][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.102034][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.135779][ T7821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.144770][ T7821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.171287][ T7821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.184040][ T7821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.192557][ T7821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.219080][ T7821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.305340][ T7821] device hsr_slave_0 entered promiscuous mode [ 291.362831][ T7821] device hsr_slave_1 entered promiscuous mode [ 291.402455][ T7821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.410035][ T7821] Cannot create hsr debugfs directory [ 291.435005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.442567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.459263][ T7796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.483532][ T7799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.512652][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.520703][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.544272][ T7811] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 291.586901][ T7811] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 291.659408][ T7799] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.666724][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.675866][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.688012][ T7804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.696384][ T7811] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 291.735645][ T7811] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 291.800305][ T7807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.813209][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.821869][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.831226][ T7834] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.838593][ T7834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.859153][ T7804] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.873553][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.882318][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.891027][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.899499][ T2909] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.906635][ T2909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.914665][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.923728][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.931449][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.939202][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.958316][ T7796] device veth0_vlan entered promiscuous mode [ 291.974523][ T7796] device veth1_vlan entered promiscuous mode [ 291.990531][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.999130][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.008053][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.016018][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.024628][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.033624][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.042245][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.050696][ T7826] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.057811][ T7826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.065648][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.074449][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.093322][ T7807] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.100928][ T7821] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 292.139828][ T7821] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 292.202571][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.211100][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.220514][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.228758][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.237163][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.245443][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.254605][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.263005][ T7826] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.270087][ T7826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.278102][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.286037][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.293953][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.303217][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.311637][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.320195][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.328948][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.337285][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.346085][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.354770][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.364030][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.374308][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.384821][ T7821] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 292.425106][ T7821] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 292.488067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.497577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.506485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.515030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.523563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.532265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.540806][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.547886][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.555983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.564535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.573038][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.580176][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.588578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.602090][ T7804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.614113][ T7804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.645590][ T7796] device veth0_macvtap entered promiscuous mode [ 292.655655][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.664124][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.672184][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.682325][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.691155][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.700143][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.709102][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.717894][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.726722][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.735324][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.744353][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.752803][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.768196][ T7804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.791524][ T7796] device veth1_macvtap entered promiscuous mode [ 292.799873][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.808206][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.815758][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.823525][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.831084][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.838852][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.847465][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.861003][ T7799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.882558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.891223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.915155][ T7796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.935094][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.943871][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.952959][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.961422][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.974236][ T7796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.984405][ T7807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.993714][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.003363][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.042823][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.051491][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.082064][ T7804] device veth0_vlan entered promiscuous mode [ 293.105110][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.117214][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.130381][ T7811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.142281][ T7821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.151913][ T7804] device veth1_vlan entered promiscuous mode [ 293.159898][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.168775][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.177087][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.198590][ T7799] device veth0_vlan entered promiscuous mode [ 293.207232][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.215378][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.225185][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.234835][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.245404][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.253424][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.261490][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.269478][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.283692][ T7807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.304189][ T7821] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.317742][ T7811] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.325374][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.336519][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.345347][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.360936][ T7799] device veth1_vlan entered promiscuous mode [ 293.378123][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.390331][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.399612][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.408487][ T7834] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.415798][ T7834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.423911][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.432876][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.441295][ T7834] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.448380][ T7834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.456327][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.465149][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.474506][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.483399][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.491831][ T7834] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.498903][ T7834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.520905][ T7804] device veth0_macvtap entered promiscuous mode [ 293.529288][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.540288][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.549074][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.557987][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.566876][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.575571][ T7834] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.582729][ T7834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.590755][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.599681][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.608611][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.617754][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.648726][ T7804] device veth1_macvtap entered promiscuous mode [ 293.657494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.667239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.681425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.701964][ T7807] device veth0_vlan entered promiscuous mode [ 293.718272][ T7799] device veth0_macvtap entered promiscuous mode [ 293.731276][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.740148][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.749064][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.757783][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.766608][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.775363][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.784408][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.793274][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.803733][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.811534][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.819832][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.828043][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.836311][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.855637][ T7799] device veth1_macvtap entered promiscuous mode [ 293.879545][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.887873][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.896789][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.906449][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.915448][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.936791][ T7807] device veth1_vlan entered promiscuous mode [ 293.964931][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.973567][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.981714][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.993478][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.002243][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.011643][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.020323][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.028865][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.037560][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.046026][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.055024][ T7804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.066490][ T7804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.081730][ T7804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.092152][ T7811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.101317][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.112173][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.124902][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.135793][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.148410][ T7799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.156751][ T7821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:57:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 294.168603][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.177833][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.189007][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.202029][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.226412][ T7804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.238805][ T7804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.250567][ T7804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.260881][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.273044][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.283191][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.294051][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.305697][ T7799] batman_adv: batadv0: Interface activated: batadv_slave_1 07:57:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r6, 0x5, &(0x7f0000000180)={0x8, 0x1f}, &(0x7f00000001c0)) prctl$PR_SET_PTRACER(0x59616d61, r6) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000140)={0x1, 0x5}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57e, 0x0, 0x0, 0x80004, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x15) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="31cc3833b166dd3202272291a3a902d07892ba3f94770368f3165019671421db863f26a7e53e373d8deb7c99576e48a28919313cf993624ad002c4649174017cbd421318e56762dbea9c30c73b4284525a89ba0360094557c736db37e28f589bfc9a2c2826d4f8f3e27ec6560777eb0b3dc7a0c2c4ff7ff40a65691d0807c3d5ef48a6d4d5abbb85390d527acfedd502c91d4fa0e5895458e5d26ef5cc656904b17ce2694b", 0xa5}], 0x1, &(0x7f00000003c0)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x30}, 0x40) [ 294.325735][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.336986][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.348962][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.359755][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.371287][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.380358][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.402773][ T7807] device veth0_macvtap entered promiscuous mode [ 294.436204][ T7821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.449790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.461359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.471906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.487376][ T7807] device veth1_macvtap entered promiscuous mode [ 294.516691][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 07:57:50 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 294.535400][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.552627][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.564164][ T7811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.574457][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.591624][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.605543][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.616427][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.626570][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.637756][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.649571][ T7807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.660844][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.671626][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.692180][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.721300][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.731847][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.742725][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.753325][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.763925][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.775340][ T7807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.782837][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.791439][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.833516][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.842307][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.917170][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.931478][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.941498][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.952954][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:57:50 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 294.972656][ T7821] device veth0_vlan entered promiscuous mode [ 294.987762][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.020069][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.052800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.074277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.083758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.091633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.110338][ T7811] device veth0_vlan entered promiscuous mode [ 295.119241][ T7928] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/4' not defined. [ 295.141644][ T7821] device veth1_vlan entered promiscuous mode [ 295.163750][ T7811] device veth1_vlan entered promiscuous mode [ 295.206641][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.217092][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.225572][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.233802][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.242836][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.265652][ T7821] device veth0_macvtap entered promiscuous mode [ 295.292702][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.300924][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.314078][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.322948][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.335943][ T7821] device veth1_macvtap entered promiscuous mode [ 295.347739][ T7811] device veth0_macvtap entered promiscuous mode [ 295.369221][ T7811] device veth1_macvtap entered promiscuous mode [ 295.387440][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.402323][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.419023][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.430110][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.442877][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.455431][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.465516][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.479452][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.490468][ T7821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.515373][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.523937][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.532224][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.540892][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.549817][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:57:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r6, 0x5, 0x0, &(0x7f00000001c0)) prctl$PR_SET_PTRACER(0x59616d61, r6) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000140)={0x1, 0x5}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57e, 0x0, 0x0, 0x80004, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x15) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="31cc3833b166dd3202272291a3a902d07892ba3f94770368f3165019671421db863f26a7e53e373d8deb7c99576e48a28919313cf993624ad002c4649174017cbd421318e56762dbea9c30c73b4284525a89ba0360094557c736db37e28f589bfc9a2c2826d4f8f3e27ec6560777eb0b3dc7a0c2c4ff7ff40a65691d0807c3d5ef48a6d4d5abbb85390d527acfedd502c91d4fa0e5895458e5d26ef5cc656904b17ce2694b", 0xa5}], 0x1, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x40) [ 295.570193][ T7811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.581148][ T7811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.592052][ T7811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.602824][ T7811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.621934][ T7811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.642298][ T7811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.652287][ T7811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.663259][ T7811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.673339][ T7811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.683808][ T7811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.695046][ T7811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.704623][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.717392][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.728315][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.738848][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.748749][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.759207][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:57:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r2, 0x4b31, 0x0) [ 295.769213][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.792865][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.811736][ T7821] batman_adv: batadv0: Interface activated: batadv_slave_1 07:57:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000040)=""/11, 0xb) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r4, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000d00)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x1f4, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x1e0, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x512d2f8d}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26946f49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29362bda}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x292625dd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d0a69b4}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xda}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48fd39f7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b9650e9}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x267822da}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7da74300}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28187dcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b6511c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d9aeff6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bafd67f}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bc5d96c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49113020}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60acc73d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ccb118d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x100}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x127f2e99}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5aa930}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39ce2291}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x491d6ef7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x42bff7a0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4284ceb8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37ad46cb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x360800ed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b55e26a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17b26b62}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f3e8eb7}]}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x99) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 295.832588][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.841205][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.883324][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.892188][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.916619][ T7811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.948531][ T7811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.959316][ T7811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.970218][ T7811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.980235][ T7811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.990844][ T7811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.001585][ T7811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.012982][ T7811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.023345][ T7811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.034274][ T7811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.045845][ T7811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.061721][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.097679][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:57:52 executing program 1: 07:57:52 executing program 2: 07:57:52 executing program 3: 07:57:52 executing program 4: 07:57:52 executing program 5: 07:57:52 executing program 2: 07:57:52 executing program 1: 07:57:52 executing program 3: 07:57:52 executing program 0: 07:57:52 executing program 1: 07:57:52 executing program 3: 07:57:52 executing program 2: 07:57:52 executing program 4: 07:57:52 executing program 0: 07:57:52 executing program 5: 07:57:52 executing program 3: 07:57:52 executing program 2: 07:57:52 executing program 1: 07:57:53 executing program 0: 07:57:53 executing program 5: 07:57:53 executing program 4: 07:57:53 executing program 3: 07:57:53 executing program 2: 07:57:53 executing program 5: 07:57:53 executing program 0: 07:57:53 executing program 4: 07:57:53 executing program 1: 07:57:53 executing program 2: 07:57:53 executing program 3: 07:57:53 executing program 5: 07:57:53 executing program 0: 07:57:53 executing program 4: 07:57:53 executing program 1: 07:57:53 executing program 2: 07:57:53 executing program 5: 07:57:53 executing program 4: 07:57:53 executing program 3: 07:57:53 executing program 0: 07:57:53 executing program 1: 07:57:53 executing program 2: 07:57:53 executing program 0: 07:57:53 executing program 5: 07:57:53 executing program 3: 07:57:54 executing program 4: 07:57:54 executing program 1: 07:57:54 executing program 2: 07:57:54 executing program 3: 07:57:54 executing program 5: 07:57:54 executing program 0: 07:57:54 executing program 4: 07:57:54 executing program 2: 07:57:54 executing program 3: 07:57:54 executing program 5: 07:57:54 executing program 1: 07:57:54 executing program 4: 07:57:54 executing program 0: 07:57:54 executing program 2: 07:57:54 executing program 5: 07:57:54 executing program 3: 07:57:54 executing program 1: 07:57:54 executing program 4: 07:57:54 executing program 2: 07:57:54 executing program 5: 07:57:54 executing program 0: 07:57:54 executing program 3: 07:57:54 executing program 1: 07:57:54 executing program 4: 07:57:55 executing program 2: 07:57:55 executing program 3: 07:57:55 executing program 5: 07:57:55 executing program 1: 07:57:55 executing program 4: 07:57:55 executing program 0: 07:57:55 executing program 2: 07:57:55 executing program 5: 07:57:55 executing program 3: 07:57:55 executing program 4: 07:57:55 executing program 1: 07:57:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:57:55 executing program 2: 07:57:55 executing program 3: 07:57:55 executing program 4: 07:57:55 executing program 5: [ 299.773516][ C1] hrtimer: interrupt took 25535 ns 07:57:55 executing program 1: 07:57:55 executing program 2: 07:57:55 executing program 4: 07:57:55 executing program 5: 07:57:55 executing program 3: 07:57:55 executing program 1: 07:57:56 executing program 2: 07:57:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 07:57:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 07:57:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 07:57:56 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2c000500040000000000000081000000000000000000000000000000000000000000000000000000000000000796fbc3262939ec9b5a36591531d0f4b109666213d37440eda3f09253b04c45786c323484"], 0x2c) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) poll(0x0, 0x0, 0x0) rename(0x0, 0x0) msgget$private(0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) memfd_create(0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:57:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 07:57:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 07:57:56 executing program 2: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, 0x0, 0x0) 07:57:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 07:57:56 executing program 3: socket$inet6(0xa, 0xb50c99186d0f795e, 0x0) 07:57:56 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 07:57:56 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x18}, 0xc) 07:57:56 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) 07:57:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 07:57:57 executing program 0: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) 07:57:57 executing program 1: bpf$OBJ_PIN_MAP(0x14, 0x0, 0x0) 07:57:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 07:57:57 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000003000)='./file0\x00', &(0x7f0000003040)='fuse\x00', 0x0, &(0x7f00000033c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 07:57:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 07:57:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 07:57:57 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001780)='io.bfq.weight\x00', 0x2, 0x0) 07:57:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x0, 0x8}) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:57:57 executing program 2: io_setup(0x3, &(0x7f0000001540)=0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001580)='/dev/loop-control\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000001700)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}]) 07:57:57 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 07:57:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:57:57 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 07:57:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:57:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) connect$bt_rfcomm(r1, &(0x7f0000000000), 0xa) 07:57:57 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) socket$kcm(0xa, 0x2, 0x73) socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 07:57:57 executing program 5: sysfs$1(0x1, &(0x7f0000005980)='sysadm_u') openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) uselib(0x0) 07:57:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) 07:57:57 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 07:57:58 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:57:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001580)=@deltfilter={0x24, 0x2d, 0x5}, 0x24}}, 0x0) 07:57:58 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 07:57:58 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) 07:57:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 07:57:58 executing program 5: timer_create(0x0, &(0x7f0000001600)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001640)) timer_settime(0x0, 0x1, &(0x7f0000001680)={{}, {0x0, 0x989680}}, 0x0) 07:57:58 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/timer\x00', 0x0, 0x0) 07:57:58 executing program 0: socket(0x29, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 07:57:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:57:58 executing program 5: clock_adjtime(0x171eb8ea7ea44534, &(0x7f0000000000)) 07:57:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 07:57:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:57:58 executing program 3: 07:57:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 07:57:58 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x4080, 0x0) 07:57:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000008540)={0x0, 0x0, &(0x7f0000008500)={0x0}}, 0x4000011) 07:57:58 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x1) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000500)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='udf\x00', 0x0, 0x0) 07:57:58 executing program 0: clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:57:58 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xffffffffffffffec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 07:57:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 07:57:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) close(r0) 07:57:58 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:57:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000008c80)={0x0, 0x0, &(0x7f0000008c40)={&(0x7f0000008b40)={0x14}, 0x14}}, 0x0) 07:57:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x1, 0x100e0, 0x0) 07:57:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 07:57:59 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0xf000, @loopback={0x2}}, 0x1c) [ 303.331935][ T2516] blk_update_request: I/O error, dev loop10, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 303.348239][ T2516] blk_update_request: I/O error, dev loop10, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 303.359607][ T8408] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 07:57:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x69, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x10001, 0x8}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/129, 0x81}], 0x1, 0x400000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 303.405923][ T2517] blk_update_request: I/O error, dev loop10, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 303.425663][ T8408] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 303.446004][ T8408] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 303.454371][ T8408] UDF-fs: Scanning with blocksize 512 failed [ 303.460758][ T2517] blk_update_request: I/O error, dev loop10, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 303.481028][ T2517] blk_update_request: I/O error, dev loop10, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 303.496460][ T8408] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 07:57:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) [ 303.506514][ T2517] blk_update_request: I/O error, dev loop10, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 303.518377][ T8408] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 303.528056][ T8408] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 303.537730][ T8408] UDF-fs: Scanning with blocksize 1024 failed [ 303.544875][ T2517] blk_update_request: I/O error, dev loop10, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 303.558715][ T2517] blk_update_request: I/O error, dev loop10, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 303.570246][ T8408] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 303.580446][ T2517] blk_update_request: I/O error, dev loop10, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 303.592015][ T8408] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 303.601990][ T8408] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 303.610150][ T8408] UDF-fs: Scanning with blocksize 2048 failed [ 303.616880][ T2517] blk_update_request: I/O error, dev loop10, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 303.628423][ T8408] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 303.639165][ T8408] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 303.650123][ T8408] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found 07:57:59 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000014400)='/dev/vga_arbiter\x00', 0xb8c40, 0x0) 07:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cr4={0x1, 0x40000}], 0x1) [ 303.658221][ T8408] UDF-fs: Scanning with blocksize 4096 failed [ 303.666594][ T8408] UDF-fs: warning (device loop10): udf_fill_super: No partition found (1) [ 303.676083][ T8411] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 07:57:59 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x69dcd07fc87e2af1, 0x4, 0x6}}, 0x14) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000000)="795ac11209fa2a01a3fdeeaf3948553d56e6743e0bef010000000000000090916315faf359aaf269101d73b9f780ec3bdf5c25e517abc9654b36e21955539681475f94e33a3250fcdf4604d0da", 0x4d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000001800)="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", 0x92c}], 0x1) [ 303.739270][ T8411] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 07:57:59 executing program 2: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) [ 303.793509][ T8411] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 303.801266][ T8411] UDF-fs: Scanning with blocksize 512 failed 07:57:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x69, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x10001, 0x8}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/129, 0x81}], 0x1, 0x400000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 303.836567][ T8442] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 303.839120][ T8411] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 07:57:59 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)) [ 303.884447][ T8411] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 303.884536][ T8411] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 303.884542][ T8411] UDF-fs: Scanning with blocksize 1024 failed [ 303.884852][ T8411] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 [ 303.895707][ T8411] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 303.895719][ T8411] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 303.895725][ T8411] UDF-fs: Scanning with blocksize 2048 failed [ 303.896100][ T8411] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=256, location=256 07:57:59 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 07:57:59 executing program 3: pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x4}, 0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={[0xd6]}, 0x8}) 07:57:59 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 303.896176][ T8411] UDF-fs: error (device loop10): udf_read_tagged: read failed, block=512, location=512 [ 303.896185][ T8411] UDF-fs: warning (device loop10): udf_load_vrs: No anchor found [ 303.896190][ T8411] UDF-fs: Scanning with blocksize 4096 failed [ 303.896208][ T8411] UDF-fs: warning (device loop10): udf_fill_super: No partition found (1) 07:58:00 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000000)) 07:58:00 executing program 0: bpf$OBJ_PIN_MAP(0x17, 0x0, 0x0) 07:58:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0xa, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 07:58:00 executing program 5: socket$kcm(0xa, 0x2, 0x73) socket$kcm(0xa, 0x0, 0x73) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 07:58:00 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=']) 07:58:00 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) 07:58:00 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 07:58:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x10001, 0x8}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) preadv(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x400000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 304.523776][ T8487] overlayfs: unrecognized mount option "workdir=" or missing value 07:58:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f00000006c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x4000000) 07:58:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 07:58:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c4c87f1b"}, 0x0, 0x0, @userptr}) 07:58:00 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) 07:58:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 07:58:00 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x5100, 0x0) 07:58:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'erspan0\x00'}) 07:58:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) 07:58:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000040), 0x4) 07:58:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000002a9ab5ea3880bc3", @ANYRES16, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff0900e8ff2d000000000000000000010800030000000000140002007663616e300000000000000000000000080001000200000032cbac750b0b3b4812f3db76501670a733e30305a2ba0adbfc45d332bff42e2dc22e9120adcd04a9e27c43bd4f21e4f2c34444c7942d9d37ea8390b5a389276ea0390fd817419cca2a3fe376ca542ee9d9064441bfdcb549390b73ac76c84ea1709750e44399ab0fb3be495cea944e9fa40173e0b8018c4abc04f1b377200e45bb076fd39c15f4"], 0x50}}, 0x0) 07:58:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, 0x0, 0x0) 07:58:00 executing program 5: bpf$OBJ_PIN_MAP(0xd, &(0x7f0000000100)={0x0}, 0x10) 07:58:00 executing program 2: socketpair(0x1e, 0x0, 0x3, &(0x7f0000001880)) 07:58:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001a00)) 07:58:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0xa5df3da9342d5496, 0x4) 07:58:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000500"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) 07:58:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000001c80)) 07:58:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x30750000, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:58:01 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:58:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000003c0)={0x0, 0x49, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0xfffffd0e}}, 0x0) 07:58:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x0, 0x0) 07:58:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b26337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b17"], 0x0, 0x44}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={0xfffffffffffffffd, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:58:01 executing program 0: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000000c0)) time(&(0x7f00000005c0)) 07:58:01 executing program 5: sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:58:01 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 305.690696][ T8564] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:58:01 executing program 0: syz_genetlink_get_family_id$batadv(0xffffffffffffffff) 07:58:01 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x24) 07:58:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) linkat(r0, &(0x7f00000000c0)='\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x0, 0x0) [ 306.157280][ T8590] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:58:02 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200000040847bc2fdffe8cd918b03fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf872"], 0x89) 07:58:02 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 07:58:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) 07:58:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000003000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0xfffffd27, 0x0}}], 0x1, 0x0, 0x0) 07:58:02 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 07:58:02 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) linkat(r0, &(0x7f00000000c0)='\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x0, 0x0) 07:58:02 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9f0902001800e000009c94257a4059ea6588f6a1"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:02 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000040)="cbf9243d07bb33c729f8f3ae08e496fae20a183af32a0cbab39dc1a89f4f13c68d43999f676dc5ddd99a0def2b400e176ba6052219b79693be713597325be9e0d1a8931eb21b9d8ae594758644ffbef73ab837a6e1a48e1c3df9f83d95f726f62994c4835a4a2d5b94d28394c1e6d1d2e208242307a1cc61a83098f97d02732a52db6655a7973e7b9e9271e2ba411a2bbb2f4b06864e7abe3d234df821ee075c56783631661a576371adac44db16ddda7f93331083ccb4e392582df2a5a0c4ea44b868052432380fd7948ed018616c1ddef51c131f3b452ecc7730d143", 0xdd}, {&(0x7f0000000140)="a1a85a0867994bab1f7f07a10f033715949337ba3a56efa5d19d25f942b60cfec92dde9639cc32d96b08798d74da76801e57e95473dfb6419015aad1261a6f50f129fe10f3d4c84faf6bcd5e723069ed3ab3937f642e73f05ef2ec0476956cdd4ea74278cb5cef0aaef821e41a34d6dda8dbc3ba42cac8b1b4ba991ac31c8666fcb119d30b461b90fdb70791f3f983aea9529000724c", 0x96}, {&(0x7f00000005c0)="bb743c31217b519af84a15ba2a94ce55de4b3b20b9d2186a6d6e04d79f9e1a74dc7ed39c39f130533f32be435794b22e8cc35e76e15e457d149e8cd3f4ce9961917b1ecc79f47d5b079fdcf333e0dfcf53256f41cb844c1ef6f3f0a1606234c941283e3fe6ef6f9bf2e414a94c83710eaf3c243f6cb440ff7181320748c7adb0d9a27491e8b121949d36df65c44a5ff7ab565bd4e5de639bf62ba4e02ab602c571c32c34e5d1d137b7d1d6068cedb6051abeb77b7874da8b233170e77a6fa1e3184561e4af5a5c1b3860da3494f5712103e6b06a99d437cebbf7c7f373216f9774e162cc999e2f4377ee3a36b2c9729c085dab2b0b12a2d7", 0xfffffffffffffe65}, {&(0x7f0000000300)="767592f1a9a769a1ff5a16697014ec0cfe1801ce2dbf60a7e007bf11f142f1f76d37290921f5aba07d4038e6f79f1a64cd51be523f8b757d960a9aa4c1fe8c211f742a84aeea63c3d25a302ce98be51362d173d2ac26ca58569cd788d97b97f9d60050636ce4263c059e4cd686802ba77dbf958910684da372b4f5d727854c9b88dfdc01c73b24e2805911ab9fe6f96b62240bc0955ca75e1346c80ab836a3e74d5eab385b5c1d7e8a6ec330b4ce06ae71940d485af36369cdf8cf16899fbcf5083e9bc54b93ead719e8", 0xca}, {&(0x7f0000000400)="a73751ac2da83b1813e98984bb46fc057640c8747f3f15f129a4f6b3a2af68cb0675311ee219f20dbc6e2319d897685d210d2707688c357a1695d186a18c30f9c0218caa2cb72307537890bb6eaa07926f24dfe1c767b139fb1dd2d84af4f9c485c25525e02788fc0df92135ea1d878e3a18e6c0bc5b6c4a616f90b26de8428085b8ceebe725de3e480527df59c12cde025ff1597e61718ab4b8be52d94b81da6a7b09450787381ee121575d80f0e7cfd195e5d1128eea675ba36e5d45cd5f449689233a27fa51de450fc01c728a65ea", 0xd0}, {&(0x7f0000000500)="c2f7d73a4d58bb1d3f718c801e57c277dc1bf80ccad67aeaf87eec1e3853abf9e25274dd9c8063a4345244ee0c7d905e566b73650673d229bd085830", 0x3c}], 0x6, 0x6) 07:58:02 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x0, 0x0) 07:58:02 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x307500, 0x0) 07:58:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 07:58:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x12102, 0x0) [ 306.811943][ T8636] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:58:03 executing program 2: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8160, 0x0) 07:58:03 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) close(0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) r1 = socket$inet(0x2, 0x3, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4596], 0x11f4) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000180)={0xa, {0x62, 0x0, 0x0, 0x10001}}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f00000002c0)) sendmsg$inet(r1, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 07:58:03 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fchownat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x0, 0x0) 07:58:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x30750045, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 07:58:03 executing program 4: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) 07:58:03 executing program 4: syz_open_procfs(0x0, &(0x7f00000012c0)='auxv\x00') [ 307.401993][ T8659] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:58:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) 07:58:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x30750045, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 07:58:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000100)) 07:58:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400208) 07:58:03 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9f0902001800e000009c94257a4059ea6588f6a193755e568b086f86b971e396d506c9ae8dd9298b0ae43c319eaf28e243c18b"], 0x0, 0x33}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40000) 07:58:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:58:03 executing program 2: r0 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 07:58:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0xa, 0x4e23, 0x1000000080000, @rand_addr="fe8000000000000065daf2f7b726cbbb"}, 0x1c, 0x0}, 0x0) 07:58:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, 0x0, 0x0) 07:58:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x0, 0x0) 07:58:03 executing program 2: fanotify_init(0x54, 0x0) 07:58:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x0, 0x1000) [ 308.213377][ T8708] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 308.284158][ T8717] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:58:04 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:58:04 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 07:58:04 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8421, 0x0) 07:58:04 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 07:58:04 executing program 5: bpf$OBJ_PIN_MAP(0xc, 0x0, 0x0) 07:58:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 07:58:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) 07:58:04 executing program 4: open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 07:58:04 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x69, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x10001, 0x8}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 07:58:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200000, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x30750000, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 07:58:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 07:58:04 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x69, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x10001, 0x8}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 309.318238][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 309.318257][ T26] audit: type=1804 audit(1582963085.151:31): pid=8765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir722195843/syzkaller.lPHe6W/37/file0" dev="sda1" ino=16625 res=1 07:58:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0xfffffffffffffe1b, 0xfa00, {&(0x7f00000004c0)}}, 0x18) 07:58:05 executing program 4: open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 07:58:05 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/slabinfo\x00', 0x0, 0x0) 07:58:05 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x69, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x10001, 0x8}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 07:58:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.349988][ T26] audit: type=1804 audit(1582963085.151:32): pid=8732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir722195843/syzkaller.lPHe6W/37/file0" dev="sda1" ino=16625 res=1 07:58:05 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000200)}) 07:58:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r0, &(0x7f00000107c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:58:05 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x69, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x10001, 0x8}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 07:58:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x420801, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000003c0)=[0x7fffffff]) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 07:58:05 executing program 2: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) 07:58:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 07:58:05 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/consoles\x00', 0x0, 0x0) 07:58:05 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000240)={0x0, 0x0, 0x0}) 07:58:05 executing program 3: socketpair(0x18, 0x0, 0x9, &(0x7f0000000100)) 07:58:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 07:58:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0), 0x1, 0x0, 0x60}, 0x0) 07:58:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x9, @mcast2, 0xe0000}}, [0xfffffffffffffffc, 0x372, 0x6, 0x9, 0x8000, 0x7, 0x0, 0x100000001, 0x3, 0xfff, 0x0, 0xbf, 0x3, 0x0, 0x1]}, &(0x7f0000000140)=0xfc) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000840)={0x0, 0x0}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) 07:58:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r0, &(0x7f00000107c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 07:58:06 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) 07:58:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 07:58:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220487ed, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600), 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 07:58:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000003c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0xfffffffffffffe3b) 07:58:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'vlan0\x00'}) 07:58:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x541b, 0x0) 07:58:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:58:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000c40), 0x8) 07:58:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 07:58:06 executing program 0: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000280), 0x0) 07:58:06 executing program 2: getgroups(0x1, &(0x7f0000001c80)=[0x0]) 07:58:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 07:58:06 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:58:06 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 07:58:06 executing program 0: sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) 07:58:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', 0x0}) 07:58:07 executing program 3: socket(0x200000000000011, 0x0, 0x0) 07:58:07 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$addseals(r0, 0x409, 0x8) [ 311.203788][ T8895] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 311.289125][ T8895] 8021q: adding VLAN 0 to HW filter on device bond1 [ 311.337377][ T8905] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:58:07 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) 07:58:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 07:58:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa0802, 0x0) pwrite64(r0, &(0x7f0000000040)="8856db9caef9c4fb", 0x8, 0x0) 07:58:07 executing program 5: open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x88440, 0x0) 07:58:07 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x3) 07:58:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) bind$isdn_base(r0, 0x0, 0x0) 07:58:07 executing program 0: syz_mount_image$bfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 07:58:07 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) 07:58:07 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8940, &(0x7f0000000100)={'veth0_to_team\x00'}) 07:58:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) 07:58:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa0802, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8000) 07:58:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) 07:58:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=@can_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8, 0x9, r2}]}, 0x30}}, 0x0) 07:58:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:58:07 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x003\xbdq\xb9hR;\xb8\xae\x86g+\xb5/I\x19x\x9e\xbb\xd63\xfdXO\xa9\x8d\x7f\xc3{\xe1\x91\x15\f\xe4\x85\x95\xe34\xd1\xdd\x1f\xaa\x18\xf9\xeb\x8d\xd8C:\xcf\xac\xc3\xaczgi[\xc53\x15\x02\xae\xe4o\xd4o\xa3\xab\x85\xad\x03\xc8\xe3\xbf\xc9\xbb\xbe\xb74\xb4X\n\x1f\xec\x1d\xd7E(\x1cc\aHzZ\x8c\xf6xX\xd86\xdeS\xe1\xbfkL-V\x9cy\x87N\xd8\xa6euOP*\x93\xa3fV-\n\x1d{n\xc1U\x02\xb9\x9b\xbd\x8f\xf4|\xc1DU\xb6\xe6\xcb\xd1\x94N\x840\xb1NF\x8f\xb2\xbd>\xf9\xfd0>.8\x92\x16\x95\x87\xf1\xe6\x94\xbcu~\xbe;\xa5e\x9b\x8fh\x8a\xe48\x9eWI\x1cQ\xc7=\xd9\x05[\xd6(4\xabr\xd8\xdbT\xfc\x00\x8c\xf2\xcd\x9f\x8dT\xdd9J\xb6\xad\x83\xc3\xc7\x02\xef\x89\xdd\xec9\xb4\nvM\xb6\x90\xa1\xdb\x8a\xedo\xfa\xe7_\xc6\xb8\xcd}{\xe6\xfe\xdb6)\xc3\x86\xc4*\\\x9f\bib\x7f\xb0\xcf\xa4\xcd\xcc8\b\xc3\xf9,\xd7G\x96\xbf\xe2WE\xach\xfd\xcb\x9e\x94\xa3\xdd\xdb\x97\x93/\x86\xfc\xf3\xe6T\x1a\x851\x98\xa6\a\xa1\xf5\x0f\x84`!\x91~\xc0\xda}\xf5|\xe8\xd1E\x15\x06\xe8\xe1!\xc2\xfdwm\x10\x1eg', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)) 07:58:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:08 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x1) 07:58:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) keyctl$read(0xb, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x30750000, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:58:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='net/wireless\x00') 07:58:08 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000006ec0)='/dev/null\x00', 0x10140, 0x0) 07:58:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002c00270d0008f1ffffffffffffff0000", @ANYRES32, @ANYBLOB="00000000000000000f000000"], 0x24}}, 0x0) 07:58:08 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={r3}) 07:58:08 executing program 1: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 07:58:08 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 07:58:08 executing program 0: bpf$OBJ_PIN_MAP(0xe, &(0x7f0000000100)={0x0}, 0x10) 07:58:08 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="02", 0x1, 0x1a0}]) 07:58:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) 07:58:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'bond_slave_0\x00'}) 07:58:08 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 312.970415][ T9003] Dev loop4: unable to read RDB block 1 [ 313.011704][ T9003] loop4: unable to read partition table 07:58:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) keyctl$read(0xb, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x30750000, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:58:08 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000500)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 07:58:08 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}, 0x10) 07:58:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500e700", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}]}]}]}}]}, 0x58}}, 0x0) [ 313.096862][ T9003] loop4: partition table beyond EOD, truncated [ 313.174892][ T9003] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 07:58:09 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) 07:58:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) 07:58:09 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 07:58:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=@can_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x30}}, 0x0) [ 313.436867][ T9003] Dev loop4: unable to read RDB block 1 [ 313.458743][ T9003] loop4: unable to read partition table [ 313.512583][ T9003] loop4: partition table beyond EOD, truncated [ 313.574921][ T9003] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 07:58:09 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_genetlink_get_family_id$batadv(0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 07:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:58:09 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x69, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x10001, 0x8}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/129, 0x81}], 0x1, 0x400000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 07:58:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="89"], 0x0, 0x1}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) keyctl$read(0xb, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x30750000, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:58:09 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:58:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000500"}) write(r0, &(0x7f00000000c0)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0xffffffbf) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 07:58:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b26337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/129], 0x0, 0x81}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001800)="752689526751d239ace4dcac87b6cc13321c18f16f1494f2f9db92089addd4911f26b23f67a902f60a", 0x29}], 0x1) 07:58:09 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)={{}, "", [[], []]}, 0x220) 07:58:10 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8981, &(0x7f0000000100)={'veth0_to_team\x00'}) 07:58:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 07:58:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r0, 0x0, 0x0) 07:58:10 executing program 4: bpf$OBJ_PIN_MAP(0x3, 0x0, 0x0) 07:58:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0), 0x4) 07:58:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:58:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) keyctl$read(0xb, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x30750000, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 07:58:10 executing program 4: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 07:58:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9e9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:10 executing program 2: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) 07:58:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@mcast1}) 07:58:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000500"}) write(r0, &(0x7f00000000c0)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0xffffffbf) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 07:58:11 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 07:58:11 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 07:58:11 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80045104, 0x0) 07:58:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1298}, 0x0) 07:58:11 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8940, 0x0) 07:58:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01000087737a0000001f00000100000004090580080004000000"], 0x20}}, 0x0) 07:58:11 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8983, 0x0) 07:58:11 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) 07:58:11 executing program 4: socket(0x26, 0x5, 0x8b) 07:58:11 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000001c0)) 07:58:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 07:58:11 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x88440, 0x0) fcntl$setlease(r0, 0x400, 0x0) 07:58:11 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/18, 0x12}, {&(0x7f0000000300)=""/191, 0xbf}], 0x4, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 07:58:12 executing program 2: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 07:58:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000000f440), &(0x7f000000f480)=0x14) 07:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000eeb52b7bde55c1d99d4fe8b032b278b695346900011d908e278faf88178552e8fa5be2a93c1d32fbf70b3edbba7aaf092897fa1f58e8f2aed4e8c5d2381a99631589569565a05de73cface87a371456ca7d031325aa65258973dae95581c651092a56036fb9eed708398438c67c021a8432c25203887aed408318f46e5a9d3f62b74ac89e14bf8f5bf76891fa64b8e555a239d01", @ANYRES16, @ANYBLOB="e5fe00000000000000000800000008000500f0000000"], 0x1c}}, 0x0) 07:58:12 executing program 0: r0 = socket$unix(0x1, 0x2000000000001, 0x0) connect$unix(r0, 0x0, 0x0) 07:58:12 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000e00)='/proc/capi/capi20\x00', 0x171042, 0x0) 07:58:12 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:58:12 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/consoles\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:58:12 executing program 0: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:58:12 executing program 1: bpf$OBJ_PIN_MAP(0x11, 0x0, 0x0) 07:58:12 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x200000e, 0x2010, r0, 0x8000000) 07:58:12 executing program 4: flock(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 07:58:12 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0xfffffffffffffffd}}, 0x0) 07:58:12 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) 07:58:12 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 07:58:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x4, 0x4) 07:58:12 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 07:58:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b26337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d08000800"/137], 0x0, 0x89}, 0x20) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:58:13 executing program 2: ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) 07:58:13 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=.']) 07:58:13 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f, 0x0) 07:58:13 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x541b, 0x0) 07:58:13 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/btrfs-control\x00', 0x280500, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 317.523547][ T9251] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 07:58:13 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x5, 0x2080) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0xf001, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x40, 0x2}, {0x8325, 0x1, 0x0, 0x1}]}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="000612000000000006014c1186e9ca0000000000ff0f410400000033208edffc00cbe200"]) 07:58:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 07:58:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 07:58:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f0000000880)=0x1) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r2, 0x0) 07:58:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x101002, 0x0) write(r0, 0x0, 0x0) 07:58:13 executing program 2: syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') [ 317.707100][ T26] audit: type=1804 audit(1582963093.541:33): pid=9259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir862737330/syzkaller.MIuIZD/63/bus" dev="sda1" ino=16703 res=1 07:58:13 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 07:58:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f00000001c0)) [ 317.879794][ T26] audit: type=1804 audit(1582963093.601:34): pid=9259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir862737330/syzkaller.MIuIZD/63/bus" dev="sda1" ino=16703 res=1 07:58:13 executing program 3: memfd_create(&(0x7f0000000240)='\xac\xa9\x8c\xb43\x185i\x91\xb7\x82\x1d\xb0\x90\xe4\r\xb9\xc7\xc2V\xeb\xf0T\xf7A\xbc\xd5\x1e\xc7\xa9\xa0ZQ\xc3\x9d2HH\xb4\n>\xd5 \x8b\x80\xca\xcf\xaaS\x917\xabe\xbf\x8fT8\xaca\xae\xbdO\xc2\xbd\xbf@#a\x18\xe9\xf96\x18u\x81\x83\x03x\x97\xfasiQ\x81\x89T\xa3-w\xa7T\x95\r\x95\xe6\xaa\xc2\xa6\x88\"\x96\xbb\x8a\xbb\xb31\xb7\xd2\xe9*]\x01j/+j\xf1\x8f4\xbdb0^\xc9c)\xac3\x18j\xbae<\x0fp\xec\xb6\xd6\xe0\adQ\x83\xbei\xff\xce?<\x87R0\xba\xcd;\xe7\x14\x88\xd3\xc0\xf6\xf7PI\x89\xe35\xcb\x81\xacG\x80\x91\xda\xdd\xa6\x88~Y\x14Su\xdc\xca\x12\xdc\xc6\xc8\\\x8a\x1f\x85F\xe7\x00\xb9\xbf\x8c\x8e\x80\x80\xd3\x9b\nF\xe5\x87\v\xab\x8b+I\xbd/\x8e\xfcG\xc0\x84\xd8\xa9<\vL\xb6\xb8\x1d\xf5\xaa\f\xdb@\xfa\x8c\x91\xcc_\xba\xd0I\xbb\xc1\xa3\x01\x82&\xf8\xde.]ud^\xc8_Wj\x18\xab\xf8\xf6\xf2\x85I\x81x\x19Gm\xc7.P\xc8\xba\x8a\x88\xa1\x8f\xa9!\xd8i\xb7O\xef\xad\xa54\x82\xb7fL\x82\x82\x7f\r\x97\x1f\xe2\xa1m\x9d\f\xbc(N\xac\xb0fD\x0e\xe3\x8cP=|\x19e\x96\xfc+\xb5\x82\x1f\xde\xc02\xa3\xdb\x84\x01\x82\x95\x14#\x90\xb5\x06:\x13\x03\x8d\xe0\xb0\x80\x91\xa6+f\x8e?\xf9\xe8\nV\x1bf\x03\xc0|\xe6\x136\x97\xa0\x95|\xab0\xff\xb6\xd7\xd6Rw5\xc1F\x1b\x99?\xa2l\x05Y\xca\x1f\xb3\xbd\xec\xb5U+/\xc1QQ\x8aO\xe8h\x85\\\xed\xc7\x12g\xee\xfd\xa7\\m\xbaj\x14\x14\xce\x1ch\xef\x1d\xdf\xbc\'\f5uac\x92\x9e\x03\x8dZ\x88\xee\x85\xb9V\x15DN\xbfl\xa3N\xb2/\xb3k\xa7\x8aaP\x97&\x92\xf3\x86\xcf', 0x0) 07:58:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 07:58:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 07:58:13 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x1, &(0x7f000000a4c0)=[{&(0x7f0000007080)="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", 0xffd, 0x3}], 0x0, 0x0) [ 318.257032][ T26] audit: type=1804 audit(1582963094.091:35): pid=9264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir862737330/syzkaller.MIuIZD/63/bus" dev="sda1" ino=16703 res=1 [ 318.289900][ T26] audit: type=1804 audit(1582963094.111:36): pid=9264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir862737330/syzkaller.MIuIZD/63/bus" dev="sda1" ino=16703 res=1 07:58:14 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000180)) 07:58:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, 0x0) r3 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x2a002, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000900)) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup3(r4, r3, 0x0) dup3(r5, r0, 0x0) 07:58:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000500"}) r1 = syz_open_pts(r0, 0x0) writev(r1, 0x0, 0x0) 07:58:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, 0x0, 0x0) 07:58:14 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x5d0701, 0x0) 07:58:14 executing program 5: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200000040847bc2fdffe8cd918b03fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71"], 0xea) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1b6) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 07:58:14 executing program 0: r0 = socket$unix(0x1, 0x2000000000001, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:58:14 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x8000000) 07:58:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}], {0x14}}, 0x5c}}, 0x0) 07:58:14 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x5, 0x2080) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000600)={0x4, &(0x7f00000005c0)=[{0xf001, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x40, 0x2}, {0x8325, 0x1, 0x0, 0x1}]}) accept4(r4, 0x0, 0x0, 0x80800) openat$vfio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vfio/vfio\x00', 0x10000, 0x0) 07:58:14 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') 07:58:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, 0x0) r3 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x2a002, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000900)) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup3(r4, r3, 0x0) dup3(r5, r0, 0x0) 07:58:14 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0xa, 0x0, 0x73) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) 07:58:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 07:58:14 executing program 2: clone3(&(0x7f0000000200)={0x10020200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 07:58:14 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 07:58:15 executing program 0: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x125082) [ 319.187627][ T26] audit: type=1804 audit(1582963095.021:37): pid=9361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir722195843/syzkaller.lPHe6W/66/bus" dev="sda1" ino=16707 res=1 [ 319.269349][ T26] audit: type=1804 audit(1582963095.101:38): pid=9361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir722195843/syzkaller.lPHe6W/66/bus" dev="sda1" ino=16707 res=1 07:58:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000ec0), &(0x7f0000000f00)=0x8) 07:58:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 07:58:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:58:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) [ 319.486035][ T26] audit: type=1804 audit(1582963095.321:39): pid=9355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir722195843/syzkaller.lPHe6W/66/bus" dev="sda1" ino=16707 res=1 [ 319.548139][ T26] audit: type=1804 audit(1582963095.351:40): pid=9361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir722195843/syzkaller.lPHe6W/66/bus" dev="sda1" ino=16707 res=1 [ 319.638307][ T26] audit: type=1804 audit(1582963095.461:41): pid=9355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir722195843/syzkaller.lPHe6W/66/bus" dev="sda1" ino=16707 res=1 07:58:15 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000000035b9b1610b9f081fcc1793e792b889460eb1f2c2592bf6010a8a3fb25745c59f41813dcfa6fc03d3ec686c0d601f3b8e9cd5d2f6ab549fa603aed959f85586a10e54ab"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003ac0)=[{{&(0x7f0000003000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r2, r0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 07:58:15 executing program 5: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200000040847bc2fdffe8cd918b03fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71"], 0xea) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1b6) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 07:58:15 executing program 0: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200000040847bc2fdffe8cd918b03fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71"], 0xea) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1b6) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 07:58:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000600)='net/udp6\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0xa, 0x801, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet(0xa, 0x801, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) getdents64(r1, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) 07:58:15 executing program 3: r0 = epoll_create1(0x80000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000003ac0)=[{{&(0x7f0000003000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r2, r0, 0x0) 07:58:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000080)="a2e6fa", 0x3) bind(r0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)={{0x1000000108, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8}, "371184e16499b684492743626fae53fc090139852f"}, 0x35) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) socket(0x20000000000000a, 0x2, 0x0) getegid() getuid() ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1500}], 0x1) 07:58:15 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 07:58:15 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x80000) r1 = socket$kcm(0xa, 0x0, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x73) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r3 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r3, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240), 0x0) 07:58:15 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa0802, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x4004510d, 0x0) 07:58:15 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000180001008000000000001d0100000000"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000003ac0)=[{{&(0x7f0000003000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = dup3(r2, r0, 0x0) write$capi20(r3, 0x0, 0x0) 07:58:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:58:16 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x48461, 0x0) fcntl$setlease(r0, 0x400, 0x1) 07:58:16 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 320.649684][ T9389] ================================================================== [ 320.657837][ T9389] BUG: KCSAN: data-race in ext4_sync_file / writeback_single_inode [ 320.665727][ T9389] [ 320.668068][ T9389] write to 0xffff888125647a30 of 8 bytes by task 9404 on cpu 1: [ 320.675711][ T9389] writeback_single_inode+0x1fc/0x2f0 [ 320.681223][ T9389] sync_inode_metadata+0x75/0xa0 [ 320.686183][ T9389] ext4_sync_file+0x47a/0x8b0 [ 320.691317][ T9389] vfs_fsync_range+0x7c/0x150 [ 320.696015][ T9389] ext4_buffered_write_iter+0x211/0x280 [ 320.701582][ T9389] ext4_file_write_iter+0xf4/0xd30 [ 320.706726][ T9389] do_iter_readv_writev+0x4a7/0x5d0 [ 320.711948][ T9389] do_iter_write+0x137/0x3a0 [ 320.716538][ T9389] vfs_iter_write+0x56/0x80 [ 320.721171][ T9389] iter_file_splice_write+0x530/0x830 [ 320.726536][ T9389] direct_splice_actor+0x97/0xb0 [ 320.731650][ T9389] splice_direct_to_actor+0x22f/0x540 [ 320.737148][ T9389] do_splice_direct+0x152/0x1d0 [ 320.742028][ T9389] do_sendfile+0x396/0x810 [ 320.746452][ T9389] __x64_sys_sendfile64+0xb8/0x140 [ 320.751590][ T9389] do_syscall_64+0xc7/0x390 [ 320.756126][ T9389] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 320.762015][ T9389] [ 320.764348][ T9389] read to 0xffff888125647a30 of 8 bytes by task 9389 on cpu 0: [ 320.771882][ T9389] ext4_sync_file+0x410/0x8b0 [ 320.776561][ T9389] vfs_fsync_range+0x7c/0x150 [ 320.781238][ T9389] ext4_buffered_write_iter+0x211/0x280 [ 320.786787][ T9389] ext4_file_write_iter+0xf4/0xd30 [ 320.792031][ T9389] do_iter_readv_writev+0x4a7/0x5d0 [ 320.797254][ T9389] do_iter_write+0x137/0x3a0 [ 320.802038][ T9389] vfs_iter_write+0x56/0x80 [ 320.806566][ T9389] iter_file_splice_write+0x530/0x830 [ 320.811949][ T9389] direct_splice_actor+0x97/0xb0 [ 320.816901][ T9389] splice_direct_to_actor+0x22f/0x540 [ 320.822294][ T9389] do_splice_direct+0x152/0x1d0 [ 320.827151][ T9389] do_sendfile+0x396/0x810 [ 320.831745][ T9389] __x64_sys_sendfile64+0xb8/0x140 [ 320.836996][ T9389] do_syscall_64+0xc7/0x390 [ 320.841522][ T9389] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 320.847538][ T9389] [ 320.849867][ T9389] Reported by Kernel Concurrency Sanitizer on: [ 320.856148][ T9389] CPU: 0 PID: 9389 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 320.864837][ T9389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.874901][ T9389] ================================================================== [ 320.883063][ T9389] Kernel panic - not syncing: panic_on_warn set ... [ 320.889645][ T9389] CPU: 0 PID: 9389 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 320.898401][ T9389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.908454][ T9389] Call Trace: [ 320.911765][ T9389] dump_stack+0x11d/0x187 [ 320.916121][ T9389] panic+0x210/0x640 [ 320.920067][ T9389] ? vprintk_func+0x89/0x13a [ 320.924718][ T9389] kcsan_report.cold+0xc/0x14 [ 320.929401][ T9389] kcsan_setup_watchpoint+0x304/0x400 [ 320.934788][ T9389] ext4_sync_file+0x410/0x8b0 [ 320.939484][ T9389] ? generic_perform_write+0x26a/0x320 [ 320.944970][ T9389] ? __read_once_size.constprop.0+0x20/0x20 [ 320.950889][ T9389] vfs_fsync_range+0x7c/0x150 [ 320.955649][ T9389] ext4_buffered_write_iter+0x211/0x280 [ 320.961326][ T9389] ext4_file_write_iter+0xf4/0xd30 [ 320.966453][ T9389] ? common_file_perm+0x1d1/0x490 [ 320.971472][ T9389] ? find_get_entry+0x21d/0x340 [ 320.976324][ T9389] do_iter_readv_writev+0x4a7/0x5d0 [ 320.981531][ T9389] do_iter_write+0x137/0x3a0 [ 320.986122][ T9389] ? __kmalloc+0x21c/0x640 [ 320.990580][ T9389] vfs_iter_write+0x56/0x80 [ 320.995101][ T9389] iter_file_splice_write+0x530/0x830 [ 321.000656][ T9389] ? page_cache_pipe_buf_release+0xf0/0xf0 [ 321.006591][ T9389] direct_splice_actor+0x97/0xb0 [ 321.011543][ T9389] splice_direct_to_actor+0x22f/0x540 [ 321.016935][ T9389] ? generic_pipe_buf_nosteal+0x20/0x20 [ 321.022669][ T9389] do_splice_direct+0x152/0x1d0 [ 321.027590][ T9389] do_sendfile+0x396/0x810 [ 321.032091][ T9389] __x64_sys_sendfile64+0xb8/0x140 [ 321.037212][ T9389] do_syscall_64+0xc7/0x390 [ 321.041722][ T9389] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 321.047620][ T9389] RIP: 0033:0x45c479 [ 321.051528][ T9389] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.071579][ T9389] RSP: 002b:00007f72e7a48c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 321.079990][ T9389] RAX: ffffffffffffffda RBX: 00007f72e7a496d4 RCX: 000000000045c479 [ 321.088057][ T9389] RDX: 0000000020000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 321.096050][ T9389] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 321.104011][ T9389] R10: 00008080fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 321.112014][ T9389] R13: 00000000000008d1 R14: 00000000004cb364 R15: 000000000076bf2c [ 321.121870][ T9389] Kernel Offset: disabled [ 321.126279][ T9389] Rebooting in 86400 seconds..