[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. 2020/07/09 09:36:44 fuzzer started 2020/07/09 09:36:44 dialing manager at 10.128.0.105:45883 2020/07/09 09:36:44 syscalls: 3133 2020/07/09 09:36:44 code coverage: enabled 2020/07/09 09:36:44 comparison tracing: enabled 2020/07/09 09:36:44 extra coverage: enabled 2020/07/09 09:36:44 setuid sandbox: enabled 2020/07/09 09:36:44 namespace sandbox: enabled 2020/07/09 09:36:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/09 09:36:44 fault injection: enabled 2020/07/09 09:36:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/09 09:36:44 net packet injection: enabled 2020/07/09 09:36:44 net device setup: enabled 2020/07/09 09:36:44 concurrency sanitizer: enabled 2020/07/09 09:36:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/09 09:36:44 USB emulation: enabled 2020/07/09 09:36:47 suppressing KCSAN reports in functions: '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' 'futex_wait_queue_me' '__ext4_new_inode' '__delayacct_blkio_end' 'ext4_free_inode' 'page_counter_charge' 'step_into' 'do_sys_poll' '__delete_from_page_cache' '__filemap_fdatawrite_range' '__ext4_update_other_inode_time' 'ext4_writepages' 'pcpu_alloc' 'ext4_mark_iloc_dirty' 'xas_clear_mark' 'expire_timers' 'do_nanosleep' 'do_epoll_wait' 'dd_has_work' 'audit_log_start' '__add_to_page_cache_locked' 'generic_write_end' 'blk_mq_dispatch_rq_list' '__mod_timer' 'blk_mq_rq_ctx_init' 'n_tty_receive_buf_common' 'ext4_free_inodes_count' 'find_get_pages_range_tag' 'alloc_pid' 'io_sq_thread' 'fsnotify_parent' 'do_select' 'kauditd_thread' 09:37:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x6c00) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syzkaller login: [ 98.404404][ T8648] IPVS: ftp: loaded support on port[0] = 21 [ 98.466826][ T8648] chnl_net:caif_netlink_parms(): no params data found [ 98.498857][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.506026][ T8648] bridge0: port 1(bridge_slave_0) entered disabled state 09:37:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg0\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @udp_ip6_spec={@loopback, @mcast2}, {0x0, @local}, @sctp_ip4_spec={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}}}}) [ 98.514211][ T8648] device bridge_slave_0 entered promiscuous mode [ 98.522165][ T8648] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.529481][ T8648] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.537908][ T8648] device bridge_slave_1 entered promiscuous mode [ 98.553472][ T8648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.563834][ T8648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.581922][ T8648] team0: Port device team_slave_0 added [ 98.588700][ T8648] team0: Port device team_slave_1 added [ 98.603063][ T8648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.610464][ T8648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.637323][ T8648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.657811][ T8648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.665035][ T8648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.691531][ T8648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.706718][ T8802] IPVS: ftp: loaded support on port[0] = 21 09:37:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e699ff", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x110, 0xff, 0x0, 0xfd7f, 0x0, 0x0, 0x0, 0x0, 0x8}, "ee0605000000ffff06000000"}, 0xfdef) [ 98.762271][ T8648] device hsr_slave_0 entered promiscuous mode [ 98.819824][ T8648] device hsr_slave_1 entered promiscuous mode [ 98.875801][ T8814] IPVS: ftp: loaded support on port[0] = 21 09:37:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 98.973747][ T8802] chnl_net:caif_netlink_parms(): no params data found [ 99.023673][ T8648] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 99.094276][ T8814] chnl_net:caif_netlink_parms(): no params data found [ 99.108458][ T8648] netdevsim netdevsim0 netdevsim1: renamed from eth1 09:37:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x1c}}, 0x0) [ 99.181818][ T8648] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 99.241001][ T8648] netdevsim netdevsim0 netdevsim3: renamed from eth3 09:37:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200010000, 0x8000077}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000bc0)=ANY=[@ANYBLOB='['], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 99.350579][ T9073] IPVS: ftp: loaded support on port[0] = 21 [ 99.367838][ T8648] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.374891][ T8648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.381939][ T9092] IPVS: ftp: loaded support on port[0] = 21 [ 99.382195][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.395012][ T8648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.430047][ T8802] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.437079][ T8802] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.460120][ T8802] device bridge_slave_0 entered promiscuous mode [ 99.490545][ T8802] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.497682][ T8802] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.505694][ T8802] device bridge_slave_1 entered promiscuous mode [ 99.516057][ T8814] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.523307][ T8814] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.530889][ T8814] device bridge_slave_0 entered promiscuous mode [ 99.539162][ T8814] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.546267][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.553951][ T8814] device bridge_slave_1 entered promiscuous mode [ 99.560669][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.568228][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.584261][ T9132] IPVS: ftp: loaded support on port[0] = 21 [ 99.598680][ T8802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.609904][ T8802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.634173][ T8802] team0: Port device team_slave_0 added [ 99.642778][ T8802] team0: Port device team_slave_1 added [ 99.657222][ T8802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.664584][ T8802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.691209][ T8802] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.716607][ T9092] chnl_net:caif_netlink_parms(): no params data found [ 99.730772][ T8802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.737836][ T8802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.764653][ T8802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.781382][ T8814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.792451][ T8814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.837871][ T8814] team0: Port device team_slave_0 added [ 99.847875][ T8648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.912005][ T8802] device hsr_slave_0 entered promiscuous mode [ 99.949885][ T8802] device hsr_slave_1 entered promiscuous mode [ 99.989889][ T8802] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.997459][ T8802] Cannot create hsr debugfs directory [ 100.003805][ T8814] team0: Port device team_slave_1 added [ 100.043296][ T8648] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.052330][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.059278][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.085867][ T8814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.098545][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.106066][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.132259][ T8814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.143249][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.150408][ T9092] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.157726][ T9092] device bridge_slave_0 entered promiscuous mode [ 100.171124][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.178551][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.187410][ T9073] chnl_net:caif_netlink_parms(): no params data found [ 100.198550][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.205947][ T9092] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.213820][ T9092] device bridge_slave_1 entered promiscuous mode [ 100.225959][ T9132] chnl_net:caif_netlink_parms(): no params data found [ 100.241768][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.251615][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.260090][ T3919] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.267089][ T3919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.301423][ T9092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.310952][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.319234][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.328341][ T3919] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.335389][ T3919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.357834][ T9132] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.365465][ T9132] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.373145][ T9132] device bridge_slave_0 entered promiscuous mode [ 100.384663][ T9073] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.391741][ T9073] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.398972][ T9073] device bridge_slave_0 entered promiscuous mode [ 100.406514][ T9092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.423182][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.432382][ T9132] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.439398][ T9132] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.448437][ T9132] device bridge_slave_1 entered promiscuous mode [ 100.457703][ T9073] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.466462][ T9073] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.473972][ T9073] device bridge_slave_1 entered promiscuous mode [ 100.530902][ T8814] device hsr_slave_0 entered promiscuous mode [ 100.579708][ T8814] device hsr_slave_1 entered promiscuous mode [ 100.629473][ T8814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.637016][ T8814] Cannot create hsr debugfs directory [ 100.643333][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.667113][ T9073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.677813][ T9092] team0: Port device team_slave_0 added [ 100.690541][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.699348][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.709552][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.710083][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.727458][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.735644][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.743798][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.756667][ T9132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.768508][ T9073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.786475][ T9073] team0: Port device team_slave_0 added [ 100.792568][ T9092] team0: Port device team_slave_1 added [ 100.806129][ T8648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.816933][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.825580][ T9132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.838028][ T8802] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 100.891596][ T9073] team0: Port device team_slave_1 added [ 100.897336][ T8802] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 100.941300][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.949510][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.961256][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.968275][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.994575][ T9092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.011176][ T9132] team0: Port device team_slave_0 added [ 101.020178][ T8802] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 101.051952][ T8802] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 101.099613][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.106936][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.115827][ T9132] team0: Port device team_slave_1 added [ 101.121966][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.128902][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.155438][ T9092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.185440][ T8648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.198105][ T9073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.205971][ T9073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.232138][ T9073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.252960][ T8814] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 101.331449][ T8814] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 101.374575][ T8814] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 101.439908][ T9073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.446872][ T9073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.473230][ T9073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.510883][ T9092] device hsr_slave_0 entered promiscuous mode [ 101.579590][ T9092] device hsr_slave_1 entered promiscuous mode [ 101.619374][ T9092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.626972][ T9092] Cannot create hsr debugfs directory [ 101.636470][ T9132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.645074][ T9132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.671051][ T9132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.681811][ T8814] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 101.721278][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.731115][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.753603][ T9132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.760558][ T9132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.787589][ T9132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.813763][ T8802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.871099][ T9073] device hsr_slave_0 entered promiscuous mode [ 101.909561][ T9073] device hsr_slave_1 entered promiscuous mode [ 101.969628][ T9073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.977182][ T9073] Cannot create hsr debugfs directory [ 101.991319][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.999552][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.008016][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.015791][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.050890][ T9132] device hsr_slave_0 entered promiscuous mode [ 102.109732][ T9132] device hsr_slave_1 entered promiscuous mode [ 102.149353][ T9132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.157021][ T9132] Cannot create hsr debugfs directory [ 102.163907][ T8648] device veth0_vlan entered promiscuous mode [ 102.197439][ T9073] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 102.262325][ T9073] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 102.311567][ T9073] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 102.381094][ T9073] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 102.429286][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.436755][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.445519][ T8802] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.474489][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.483075][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.491537][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.498596][ T9550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.508368][ T8648] device veth1_vlan entered promiscuous mode [ 102.522759][ T9092] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 102.591533][ T9092] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 102.641212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.649071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.657647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.665555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.674562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.683036][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.690067][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.706311][ T8814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.716995][ T9092] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 102.762290][ T9092] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 102.823885][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.844181][ T8648] device veth0_macvtap entered promiscuous mode [ 102.852033][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.860892][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.869984][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.878305][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.887055][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.895775][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.904350][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.913017][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.920826][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.929021][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.937127][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.965064][ T8648] device veth1_macvtap entered promiscuous mode [ 102.973425][ T8814] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.982677][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.991850][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.000183][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.011090][ T8802] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.021860][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.038929][ T8648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.053634][ T9073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.060903][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.069233][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.077299][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.085874][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.094309][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.102673][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.110782][ T9110] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.117775][ T9110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.127948][ T8648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.155377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.165281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.174207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.184025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.192470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.202122][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.209144][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.216768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.226538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.235183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.243690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.259866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.271379][ T9132] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 103.370087][ T8802] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.378863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.386901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.394899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.403382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.413433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.420933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.430303][ T9073] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.440309][ T9132] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 103.612905][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.629669][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.637865][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.646962][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.657382][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.666236][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.676151][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.683198][ T9550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.693867][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.702393][ T9132] netdevsim netdevsim5 netdevsim2: renamed from eth2 09:37:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x6c00) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 103.730688][ T9132] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 103.771694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.782250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.791917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.803797][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.810844][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 09:37:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x6c00) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 103.831637][ T9092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.856815][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.865776][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.883812][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.892610][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.902993][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.919635][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 09:37:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x6c00) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 103.928082][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.936455][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.944892][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.955268][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.972820][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.980555][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.992042][ T9073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.004488][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.020933][ T8814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.032949][ T8802] device veth0_vlan entered promiscuous mode [ 104.044946][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.053275][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.061959][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.070836][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.078233][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.086005][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.094429][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.103556][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.111356][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 09:37:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x6c00) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 104.144563][ T8802] device veth1_vlan entered promiscuous mode [ 104.156863][ T9092] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.165495][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.175476][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.183234][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.193906][ T9073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.206207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.217981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.233404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 09:37:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x6c00) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 104.241401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.258672][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.266954][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.274008][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.304347][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.314405][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.323048][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.333100][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.342171][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 09:37:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x6c00) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 104.350670][ T9550] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.357708][ T9550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.365598][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.374417][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.387085][ T8814] device veth0_vlan entered promiscuous mode [ 104.400330][ T8802] device veth0_macvtap entered promiscuous mode [ 104.415609][ T8802] device veth1_macvtap entered promiscuous mode [ 104.429240][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.437163][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.445607][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 09:37:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x6c00) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 104.454052][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.462943][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.471728][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.480740][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.488923][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.497608][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.511346][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.521070][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.528726][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.536484][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.550571][ T9132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.567325][ T8802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.583006][ T8802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.596067][ T8802] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.608683][ T9073] device veth0_vlan entered promiscuous mode [ 104.633299][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.640999][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.648435][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.658208][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.666951][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.675210][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.683796][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.691880][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.700133][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.708262][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.717144][ T9132] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.727241][ T8814] device veth1_vlan entered promiscuous mode [ 104.736539][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.745853][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.754151][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.762927][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.772178][ T8802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.782931][ T8802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.793570][ T8802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.805134][ T9073] device veth1_vlan entered promiscuous mode [ 104.815796][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.824904][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.832966][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.843101][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.851522][ T3919] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.858557][ T3919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.866307][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.874750][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.894364][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.902512][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.910473][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.919431][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.927548][ T3919] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.934596][ T3919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.942697][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.951439][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.970192][ T9092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.089737][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.097126][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.107267][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.116017][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.126410][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.135861][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.147102][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.155821][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.168641][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.177662][ T8814] device veth0_macvtap entered promiscuous mode 09:37:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtaction={0x68, 0x30, 0x17b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 105.188222][ T8814] device veth1_macvtap entered promiscuous mode [ 105.208537][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.218006][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.235384][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.243867][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.252390][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.260962][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.271610][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.282162][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.296514][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.308878][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.320147][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.331192][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.353709][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.363652][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.373773][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.390180][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.400154][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.411331][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.423293][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.434024][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.446258][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.460412][ T9073] device veth0_macvtap entered promiscuous mode [ 105.470261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.478251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.487203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.496102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.504068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.515705][ T9073] device veth1_macvtap entered promiscuous mode [ 105.532583][ T9132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.541691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.549772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.558165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.572939][ T9092] device veth0_vlan entered promiscuous mode [ 105.613176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.621221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.630131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.637582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.680841][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.693155][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.703520][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.714388][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.725477][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.736082][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.747049][ T9073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.760415][ T9092] device veth1_vlan entered promiscuous mode 09:38:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) setuid(r1) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 105.805403][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.829433][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.837342][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.846781][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.857879][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.871335][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.883589][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.894608][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.904990][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.919563][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.930935][ T9073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.954327][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.964080][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.974003][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.982999][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.032979][ T9092] device veth0_macvtap entered promiscuous mode [ 106.041211][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.049389][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.058242][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.116755][ T9092] device veth1_macvtap entered promiscuous mode [ 106.170114][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.178053][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.209897][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.217664][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 09:38:00 executing program 3: sched_setattr(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) [ 106.245797][ T9132] device veth0_vlan entered promiscuous mode [ 106.261637][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.283464][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.293688][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.304329][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.314347][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.325069][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.335394][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.346150][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.357612][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.369187][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.377581][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.389420][ T9132] device veth1_vlan entered promiscuous mode [ 106.397248][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.409402][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.420231][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.431391][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.441286][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.451813][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.462024][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.472428][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.483038][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.492413][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.500335][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 106.508044][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.516406][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:38:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/3880], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) [ 106.708115][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.730594][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.753344][ T9132] device veth0_macvtap entered promiscuous mode [ 106.772525][ T9132] device veth1_macvtap entered promiscuous mode [ 106.813392][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.825696][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.836221][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.848846][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.859239][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.869888][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.879909][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.890527][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.900491][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.911365][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.922692][ T9132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.932773][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.941220][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.949366][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.957855][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.969972][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.980465][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.990959][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.002257][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.012494][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.023760][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.033879][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.044457][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.054535][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.065212][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.076122][ T9132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.083687][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.092767][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:38:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200010000, 0x8000077}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000bc0)=ANY=[@ANYBLOB='['], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:38:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x6c00) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 09:38:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000ffffffffffffffffffffffff86dd60b8044400403a00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0x7a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 09:38:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca02}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}]}}]}, 0x48}}, 0x0) 09:38:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0xfffffffffffffee3, 0x0}}, {{0x0, 0x0, &(0x7f0000000c40)=[{0x0, 0x54}], 0x1}}], 0x3ffffffffffffe5, 0x4008004) 09:38:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 107.291432][T10002] NFS: device name not in host:path format 09:38:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)) 09:38:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = dup(r2) lseek(r3, 0x0, 0x0) 09:38:01 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x101) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 107.384437][T10020] NFS: device name not in host:path format 09:38:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) read(r1, 0x0, 0x6c00) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 09:38:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200010000, 0x8000077}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000bc0)=ANY=[@ANYBLOB='['], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:38:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x5a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:38:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600c0018400dac0f000dac0f0037153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 09:38:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200010000, 0x8000077}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000bc0)=ANY=[@ANYBLOB='['], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 107.497712][T10035] NFS: device name not in host:path format [ 107.537863][T10041] NFS: device name not in host:path format [ 107.581053][ C0] hrtimer: interrupt took 25778 ns [ 107.599038][T10043] netlink: 126166 bytes leftover after parsing attributes in process `syz-executor.3'. 09:38:02 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x5a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:38:02 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000ac0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x28, 0x29, 0x0, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @empty}}}}}}, 0x0) 09:38:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0x9c, 0x3}) 09:38:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1401000033001901000000000000080004"], 0x114}}, 0x0) 09:38:02 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="01fc8f9c", @ANYRES16=0x0, @ANYBLOB="0000000000007b3705c773519bed1c0009800800010000000000080002a65f6d5f00080001"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 09:38:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x5a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 108.239136][T10073] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.3'. [ 108.261660][T10077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:38:02 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000ac0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x28, 0x29, 0x0, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @empty}}}}}}, 0x0) 09:38:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1401000033001901000000000000080004"], 0x114}}, 0x0) 09:38:02 executing program 0: mlockall(0x1) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:38:03 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="01fc8f9c", @ANYRES16=0x0, @ANYBLOB="0000000000007b3705c773519bed1c0009800800010000000000080002a65f6d5f00080001"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) [ 108.442278][T10090] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.3'. 09:38:03 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000ac0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x28, 0x29, 0x0, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @empty}}}}}}, 0x0) 09:38:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1401000033001901000000000000080004"], 0x114}}, 0x0) [ 108.594771][T10095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 108.664339][T10098] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.3'. 09:38:03 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x5a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:38:03 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000ac0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x28, 0x29, 0x0, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @empty}}}}}}, 0x0) 09:38:03 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="01fc8f9c", @ANYRES16=0x0, @ANYBLOB="0000000000007b3705c773519bed1c0009800800010000000000080002a65f6d5f00080001"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 09:38:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1401000033001901000000000000080004"], 0x114}}, 0x0) 09:38:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="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", 0x18c}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) [ 109.195379][T10111] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.206082][T10113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:38:03 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x5a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:38:03 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd"], 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 09:38:03 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="01fc8f9c", @ANYRES16=0x0, @ANYBLOB="0000000000007b3705c773519bed1c0009800800010000000000080002a65f6d5f00080001"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) [ 109.385543][T10125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:38:04 executing program 0: unshare(0x2a000400) r0 = socket$isdn(0x22, 0x2, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r0, r1) getsockname$packet(r2, 0x0, 0x0) 09:38:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x220, 0xc8, 0x0, 0x0, 0x5803, 0x220, 0x2e8, 0x2e8, 0x220, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'geneve1\x00'}, 0x0, 0x100, 0x148, 0x0, {0x0, 0x2000000000000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @remote, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0xdc) 09:38:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x3c}}, 0x0) 09:38:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x16, 0x0, &(0x7f0000000080)) 09:38:04 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x5a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:38:04 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)) 09:38:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f00000000c0)=[{r3}, {r0}], 0x2, 0x0) 09:38:04 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 09:38:04 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x0, 0x5a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:38:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f00000000c0)=[{r3}, {r0}], 0x2, 0x0) 09:38:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000800ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x1, 0x8}}}, 0x24}, 0x8}, 0x0) 09:38:04 executing program 5: r0 = socket$isdn(0x22, 0x2, 0x26) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) 09:38:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x323}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f00000000c0)=[{r3}, {r0}], 0x2, 0x0) [ 110.435934][T10167] delete_channel: no stack [ 110.446981][T10169] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:38:05 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227e, &(0x7f0000000040)) [ 110.503602][T10171] delete_channel: no stack 09:38:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x4}, 0x200}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x323}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f00000000c0)=[{r3}, {r0}], 0x2, 0x0) 09:38:05 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227e, &(0x7f0000000040)) 09:38:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x4}, 0x200}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:05 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 09:38:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x4}, 0x200}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x4207, r2, 0x0, 0x0) 09:38:05 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227e, &(0x7f0000000040)) 09:38:05 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 09:38:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x4}, 0x200}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x4}, 0x200}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:05 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227e, &(0x7f0000000040)) 09:38:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x323}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:06 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 09:38:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x2, [@union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xce}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:38:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x4}, 0x200}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x4}, 0x200}, {0xa, 0x0, 0x0, @local}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:06 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 09:38:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x4207, r2, 0x0, 0x0) 09:38:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1d4, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x20, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_STATUS={0x8}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x58}]}, @CTA_TUPLE_REPLY={0xb8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0xb4, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0xffffffffffffffba}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x0, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x0, 0x5, @local}]}, @CTA_MARK_MASK={0x8}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x1d4}}, 0x0) 09:38:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:38:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9fea01f217dd"], 0x0, 0x5}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x323}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_getres(0x0, 0x0) [ 112.098295][T10287] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 112.136883][T10287] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 09:38:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) 09:38:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_getres(0x0, 0x0) 09:38:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="ff070000", @ANYRES16=r5, @ANYBLOB="ff"], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 09:38:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 09:38:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_getres(0x0, 0x0) 09:38:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 09:38:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x4207, r2, 0x0, 0x0) 09:38:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9fea01f217dd"], 0x0, 0x5}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_getres(0x0, 0x0) 09:38:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 114.844378][ T28] audit: type=1804 audit(1594287489.359:2): pid=10340 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir066952492/syzkaller.nM7BXV/16/cgroup.controllers" dev="sda1" ino=15816 res=1 [ 114.850879][T10345] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 114.881363][T10345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:38:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x70) 09:38:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) recvfrom$inet(r0, &(0x7f00000001c0)=""/86, 0x56, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 114.905630][T10345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.026133][T10345] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 115.054024][T10345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.080962][T10345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:38:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x4, 0x19e]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f751500780000f30f090f013a360f0666baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x1, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000380), 0xa}, 0x4481, 0x0, 0x2, 0x0, 0x0, 0x573}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:09 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x6, 0x0, [{0x0, 0x5}]}}) [ 115.223969][T10340] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 115.264207][T10340] File: /root/syzkaller-testdir066952492/syzkaller.nM7BXV/16/cgroup.controllers PID: 10340 Comm: syz-executor.3 [ 115.280816][T10366] kvm [10365]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000037 [ 115.302746][T10366] kvm [10365]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 115.356250][T10366] kvm [10365]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 09:38:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth0_to_hsr\x00') 09:38:09 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040580001800d0001007564"], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:38:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$TCSETSW2(r0, 0x4b3c, 0x0) [ 115.403002][T10366] kvm [10365]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001c [ 115.433978][T10366] kvm [10365]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000037 [ 115.443582][T10378] EXT4-fs (loop4): bad geometry: block count 64424510520 exceeds size of device (33024 blocks) 09:38:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f00000000c0)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000003c0)=0x7fff, 0x5) 09:38:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x4207, r2, 0x0, 0x0) [ 115.562598][T10394] EXT4-fs (loop4): bad geometry: block count 64424510520 exceeds size of device (33024 blocks) 09:38:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9fea01f217dd"], 0x0, 0x5}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:10 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x4, 0x19e]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f751500780000f30f090f013a360f0666baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x1, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000380), 0xa}, 0x4481, 0x0, 0x2, 0x0, 0x0, 0x573}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) 09:38:10 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040580001800d0001007564"], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 115.668180][T10414] EXT4-fs (loop4): bad geometry: block count 64424510520 exceeds size of device (33024 blocks) [ 115.699929][T10412] kvm [10404]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000037 09:38:10 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040580001800d0001007564"], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:38:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) [ 115.731134][T10412] kvm [10404]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 09:38:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="b7000000fdffffffbfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000006e040000000000002d4002000000000065040000000000000f030000000000001d440000000000007a0a00fe00ffffffc314000000000000b5000000000000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d64364f56e24e6d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7dfcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b884114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2811e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96735600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca311a28ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da7418fd3aa81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cbf5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200"/2750], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 115.787108][T10412] kvm [10404]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 [ 115.796464][T10425] EXT4-fs (loop4): bad geometry: block count 64424510520 exceeds size of device (33024 blocks) [ 115.808641][T10412] kvm [10404]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001c [ 115.817717][T10412] kvm [10404]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000037 09:38:10 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040580001800d0001007564"], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 09:38:10 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x4, 0x19e]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f751500780000f30f090f013a360f0666baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x1, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000380), 0xa}, 0x4481, 0x0, 0x2, 0x0, 0x0, 0x573}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x2, 0x0, 0xecffffff) [ 115.967581][T10435] EXT4-fs (loop4): bad geometry: block count 64424510520 exceeds size of device (33024 blocks) 09:38:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f00000000c0)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000003c0)=0x7fff, 0x5) 09:38:10 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x4, 0x19e]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f751500780000f30f090f013a360f0666baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x1, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000380), 0xa}, 0x4481, 0x0, 0x2, 0x0, 0x0, 0x573}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9fea01f217dd"], 0x0, 0x5}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000007c0)='\x19[\x83s{\x96\x02y\xd0\x96\x8dS_\x86\xeb\x02Y\x1c\xc9\x05\xe7 \xa9TG\xdd\xf7\xd4\xee\xbful\x14\xdaI\xca\xc4-G \xda\\\xea4\xcd\xcc\xd39HZ\xed-\x84D\x97y\xf8l9([VM3\xdb\x10\xe4\xcb\x10Q\xfe9\xccZ\a\x9b\x80\xee3\xa39\x1e!\xa6W\xf6\xf3\xaf\xefO&\xb6\x8e\xfd\x1e\xa8\xe28\xae\x9c\xeb\xbd&\xe5/\x99*\xe6K:\'/\xa2\xe8J\\\xfb\xd3fl\xff\xf4\xb0\xcf\x1e#\x00i+\x85C\xd7q%1t\xbc\xdb\xc9\x90\xe9\xf8?\xd7\xafF\x03\xbaQ\xe0\xad>\xa9H+V\x15\xb5\xa8j\xa6uq\xf8\x8b\x19kx\xa7@\x84\xdf\xaeZoneo\x8f\x972\xaf\xca]\x829(\v<\xc1}\xe71\x8de&\xaa\xca\x1c\x04\x00\x00\x00\x00\x00\x00\x00\xb6\xaa\x1a\xa0E\bS\xb5\x85\x9c\xec\xbe\xd3n/\xc2\xce\x97\x89\xe2h\x80ur\xfe\n\xf0X\xef\x88\xf5\xe4G\x0e#\xe4\xc0(\xdb\x15\xea\x8fe\xcdT5\xd3\xca\xc6(:\x16\x02C\x8aN:\xa8\xcc\xcb\xe6>[ \x7f\x9c\x1d\xb2B\xcd#\x9b \xc3\xd3;#\x00\x84>\x0f)P\xbe\x95\x98\x9c\xa0\xff\xe9\x1c\xa1Sx2\xde\xf5N\xec0\xf1h\v\x848\t\x9dj\x8dM\x84', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) 09:38:11 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/122}, 0x20) 09:38:11 executing program 0: ioperm(0x0, 0x3ff, 0x7) rt_sigqueueinfo(0x0, 0x0, 0x0) 09:38:11 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/122}, 0x20) 09:38:11 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x0, 0x0, &(0x7f00000000c0)=0x2e) 09:38:11 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) 09:38:11 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 09:38:11 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/122}, 0x20) 09:38:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000007c0)='\x19[\x83s{\x96\x02y\xd0\x96\x8dS_\x86\xeb\x02Y\x1c\xc9\x05\xe7 \xa9TG\xdd\xf7\xd4\xee\xbful\x14\xdaI\xca\xc4-G \xda\\\xea4\xcd\xcc\xd39HZ\xed-\x84D\x97y\xf8l9([VM3\xdb\x10\xe4\xcb\x10Q\xfe9\xccZ\a\x9b\x80\xee3\xa39\x1e!\xa6W\xf6\xf3\xaf\xefO&\xb6\x8e\xfd\x1e\xa8\xe28\xae\x9c\xeb\xbd&\xe5/\x99*\xe6K:\'/\xa2\xe8J\\\xfb\xd3fl\xff\xf4\xb0\xcf\x1e#\x00i+\x85C\xd7q%1t\xbc\xdb\xc9\x90\xe9\xf8?\xd7\xafF\x03\xbaQ\xe0\xad>\xa9H+V\x15\xb5\xa8j\xa6uq\xf8\x8b\x19kx\xa7@\x84\xdf\xaeZoneo\x8f\x972\xaf\xca]\x829(\v<\xc1}\xe71\x8de&\xaa\xca\x1c\x04\x00\x00\x00\x00\x00\x00\x00\xb6\xaa\x1a\xa0E\bS\xb5\x85\x9c\xec\xbe\xd3n/\xc2\xce\x97\x89\xe2h\x80ur\xfe\n\xf0X\xef\x88\xf5\xe4G\x0e#\xe4\xc0(\xdb\x15\xea\x8fe\xcdT5\xd3\xca\xc6(:\x16\x02C\x8aN:\xa8\xcc\xcb\xe6>[ \x7f\x9c\x1d\xb2B\xcd#\x9b \xc3\xd3;#\x00\x84>\x0f)P\xbe\x95\x98\x9c\xa0\xff\xe9\x1c\xa1Sx2\xde\xf5N\xec0\xf1h\v\x848\t\x9dj\x8dM\x84', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) [ 116.699718][T10491] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 09:38:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f00000000c0)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000003c0)=0x7fff, 0x5) 09:38:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000240)=""/115, 0x73}], 0x2) 09:38:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt(r0, 0x8000000ff, 0x1, 0x0, 0x0) 09:38:11 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/122}, 0x20) 09:38:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000007c0)='\x19[\x83s{\x96\x02y\xd0\x96\x8dS_\x86\xeb\x02Y\x1c\xc9\x05\xe7 \xa9TG\xdd\xf7\xd4\xee\xbful\x14\xdaI\xca\xc4-G \xda\\\xea4\xcd\xcc\xd39HZ\xed-\x84D\x97y\xf8l9([VM3\xdb\x10\xe4\xcb\x10Q\xfe9\xccZ\a\x9b\x80\xee3\xa39\x1e!\xa6W\xf6\xf3\xaf\xefO&\xb6\x8e\xfd\x1e\xa8\xe28\xae\x9c\xeb\xbd&\xe5/\x99*\xe6K:\'/\xa2\xe8J\\\xfb\xd3fl\xff\xf4\xb0\xcf\x1e#\x00i+\x85C\xd7q%1t\xbc\xdb\xc9\x90\xe9\xf8?\xd7\xafF\x03\xbaQ\xe0\xad>\xa9H+V\x15\xb5\xa8j\xa6uq\xf8\x8b\x19kx\xa7@\x84\xdf\xaeZoneo\x8f\x972\xaf\xca]\x829(\v<\xc1}\xe71\x8de&\xaa\xca\x1c\x04\x00\x00\x00\x00\x00\x00\x00\xb6\xaa\x1a\xa0E\bS\xb5\x85\x9c\xec\xbe\xd3n/\xc2\xce\x97\x89\xe2h\x80ur\xfe\n\xf0X\xef\x88\xf5\xe4G\x0e#\xe4\xc0(\xdb\x15\xea\x8fe\xcdT5\xd3\xca\xc6(:\x16\x02C\x8aN:\xa8\xcc\xcb\xe6>[ \x7f\x9c\x1d\xb2B\xcd#\x9b \xc3\xd3;#\x00\x84>\x0f)P\xbe\x95\x98\x9c\xa0\xff\xe9\x1c\xa1Sx2\xde\xf5N\xec0\xf1h\v\x848\t\x9dj\x8dM\x84', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) 09:38:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/184, 0xb8) 09:38:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf0}]}]}, 0x58}}, 0x0) 09:38:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/184, 0xb8) 09:38:12 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000001300270d00"/20, @ANYBLOB="f7ff0000000000000e00000007000100667700005c0002"], 0x90}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:38:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@bridge_getlink={0x2c, 0x12, 0x9c674b1ea09c7a39, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @random="c1941887ca69"}]}, 0x2c}}, 0x0) 09:38:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000007c0)='\x19[\x83s{\x96\x02y\xd0\x96\x8dS_\x86\xeb\x02Y\x1c\xc9\x05\xe7 \xa9TG\xdd\xf7\xd4\xee\xbful\x14\xdaI\xca\xc4-G \xda\\\xea4\xcd\xcc\xd39HZ\xed-\x84D\x97y\xf8l9([VM3\xdb\x10\xe4\xcb\x10Q\xfe9\xccZ\a\x9b\x80\xee3\xa39\x1e!\xa6W\xf6\xf3\xaf\xefO&\xb6\x8e\xfd\x1e\xa8\xe28\xae\x9c\xeb\xbd&\xe5/\x99*\xe6K:\'/\xa2\xe8J\\\xfb\xd3fl\xff\xf4\xb0\xcf\x1e#\x00i+\x85C\xd7q%1t\xbc\xdb\xc9\x90\xe9\xf8?\xd7\xafF\x03\xbaQ\xe0\xad>\xa9H+V\x15\xb5\xa8j\xa6uq\xf8\x8b\x19kx\xa7@\x84\xdf\xaeZoneo\x8f\x972\xaf\xca]\x829(\v<\xc1}\xe71\x8de&\xaa\xca\x1c\x04\x00\x00\x00\x00\x00\x00\x00\xb6\xaa\x1a\xa0E\bS\xb5\x85\x9c\xec\xbe\xd3n/\xc2\xce\x97\x89\xe2h\x80ur\xfe\n\xf0X\xef\x88\xf5\xe4G\x0e#\xe4\xc0(\xdb\x15\xea\x8fe\xcdT5\xd3\xca\xc6(:\x16\x02C\x8aN:\xa8\xcc\xcb\xe6>[ \x7f\x9c\x1d\xb2B\xcd#\x9b \xc3\xd3;#\x00\x84>\x0f)P\xbe\x95\x98\x9c\xa0\xff\xe9\x1c\xa1Sx2\xde\xf5N\xec0\xf1h\v\x848\t\x9dj\x8dM\x84', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) 09:38:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 09:38:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f00000000c0)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000003c0)=0x7fff, 0x5) 09:38:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/184, 0xb8) 09:38:12 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000000c0)={{0x80}, 'port1\x00', 0x0, 0x11c03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xe201, 0x0) 09:38:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x4, 0x0) 09:38:12 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000140)='/dev/uinput\x00'], 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='\\dev/uinput\x00'], 0x0) 09:38:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000240)=""/115, 0x73}], 0x2) 09:38:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/184, 0xb8) 09:38:12 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000000c0)={{0x80}, 'port1\x00', 0x0, 0x11c03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xe201, 0x0) 09:38:12 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000000c0)={{0x80}, 'port1\x00', 0x0, 0x11c03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xe201, 0x0) 09:38:12 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000000c0)={{0x80}, 'port1\x00', 0x0, 0x11c03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xe201, 0x0) 09:38:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x2, &(0x7f0000004a80)={0x77359400}) 09:38:12 executing program 0: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4100, 0x0) fsmount(r0, 0x1, 0xc0) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2f6f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 118.533945][T10576] overlayfs: './file0' not a directory 09:38:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000240)=""/115, 0x73}], 0x2) 09:38:13 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000000c0)={{0x80}, 'port1\x00', 0x0, 0x11c03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xe201, 0x0) 09:38:13 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000000c0)={{0x80}, 'port1\x00', 0x0, 0x11c03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xe201, 0x0) 09:38:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x2, &(0x7f0000004a80)={0x77359400}) 09:38:13 executing program 0: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4100, 0x0) fsmount(r0, 0x1, 0xc0) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2f6f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:38:13 executing program 2: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4100, 0x0) fsmount(r0, 0x1, 0xc0) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2f6f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:38:13 executing program 4: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4100, 0x0) fsmount(r0, 0x1, 0xc0) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2f6f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:38:13 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000000c0)={{0x80}, 'port1\x00', 0x0, 0x11c03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xe201, 0x0) 09:38:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x2, &(0x7f0000004a80)={0x77359400}) 09:38:13 executing program 2: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4100, 0x0) fsmount(r0, 0x1, 0xc0) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2f6f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:38:13 executing program 4: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4100, 0x0) fsmount(r0, 0x1, 0xc0) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2f6f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:38:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x2, &(0x7f0000004a80)={0x77359400}) 09:38:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000240)=""/115, 0x73}], 0x2) 09:38:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x2, &(0x7f0000004a80)={0x77359400}) 09:38:14 executing program 0: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4100, 0x0) fsmount(r0, 0x1, 0xc0) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2f6f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 09:38:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x2, &(0x7f0000004a80)={0x77359400}) [ 119.598640][T10622] ================================================================== [ 119.606757][T10622] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_sb_inodes [ 119.614811][T10622] [ 119.617131][T10622] write to 0xffff88811e086680 of 8 bytes by task 3392 on cpu 1: [ 119.624754][T10622] writeback_sb_inodes+0x9c9/0xe40 [ 119.630232][T10622] wb_writeback+0x2b8/0x730 [ 119.634879][T10622] wb_do_writeback+0x108/0x610 [ 119.639747][T10622] wb_workfn+0xc8/0x460 [ 119.643897][T10622] process_one_work+0x3e1/0x9a0 [ 119.648826][T10622] worker_thread+0x665/0xbe0 [ 119.653409][T10622] kthread+0x20d/0x230 [ 119.657642][T10622] ret_from_fork+0x1f/0x30 [ 119.662039][T10622] [ 119.664401][T10622] read to 0xffff88811e086680 of 8 bytes by task 10622 on cpu 0: [ 119.672044][T10622] __mark_inode_dirty+0xb9/0x7e0 [ 119.680548][T10622] mark_buffer_dirty+0x14b/0x260 [ 119.685488][T10622] block_write_end+0x13d/0x220 [ 119.690251][T10622] generic_write_end+0x5c/0x220 [ 119.695100][T10622] ext4_da_write_end+0x57e/0x760 [ 119.700288][T10622] generic_perform_write+0x23b/0x390 [ 119.705647][T10622] ext4_buffered_write_iter+0x2cc/0x3b0 [ 119.711187][T10622] ext4_file_write_iter+0x76f/0x1010 [ 119.717176][T10622] do_iter_readv_writev+0x321/0x3c0 [ 119.722364][T10622] do_iter_write+0x10e/0x470 [ 119.727025][T10622] vfs_iter_write+0x4c/0x70 [ 119.731514][T10622] iter_file_splice_write+0x41a/0x770 [ 119.737137][T10622] ovl_splice_write+0x9c/0x280 [ 119.741890][T10622] direct_splice_actor+0x95/0x160 [ 119.746984][T10622] splice_direct_to_actor+0x365/0x660 [ 119.752345][T10622] do_splice_direct+0xf2/0x170 [ 119.757121][T10622] do_sendfile+0x562/0xb10 [ 119.761635][T10622] __x64_sys_sendfile64+0xa9/0x130 [ 119.766749][T10622] do_syscall_64+0x51/0xb0 [ 119.771167][T10622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 119.777215][T10622] [ 119.779705][T10622] Reported by Kernel Concurrency Sanitizer on: [ 119.785853][T10622] CPU: 0 PID: 10622 Comm: syz-executor.4 Not tainted 5.8.0-rc4-syzkaller #0 [ 119.794590][T10622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.805263][T10622] ================================================================== [ 119.816623][T10622] Kernel panic - not syncing: panic_on_warn set ... [ 119.823294][T10622] CPU: 0 PID: 10622 Comm: syz-executor.4 Not tainted 5.8.0-rc4-syzkaller #0 [ 119.832051][T10622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.842099][T10622] Call Trace: [ 119.845985][T10622] dump_stack+0x10f/0x19d [ 119.850565][T10622] panic+0x207/0x64a [ 119.854451][T10622] ? vprintk_emit+0x44a/0x4f0 [ 119.859151][T10622] kcsan_report+0x684/0x690 [ 119.863660][T10622] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 119.869207][T10622] ? __mark_inode_dirty+0xb9/0x7e0 [ 119.874307][T10622] ? mark_buffer_dirty+0x14b/0x260 [ 119.879412][T10622] ? block_write_end+0x13d/0x220 [ 119.884342][T10622] ? generic_write_end+0x5c/0x220 [ 119.889354][T10622] ? ext4_da_write_end+0x57e/0x760 [ 119.894458][T10622] ? generic_perform_write+0x23b/0x390 09:38:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x2, &(0x7f0000004a80)={0x77359400}) [ 119.899934][T10622] ? ext4_buffered_write_iter+0x2cc/0x3b0 [ 119.905648][T10622] ? ext4_file_write_iter+0x76f/0x1010 [ 119.911102][T10622] ? do_iter_readv_writev+0x321/0x3c0 [ 119.916470][T10622] ? do_iter_write+0x10e/0x470 [ 119.921514][T10622] ? vfs_iter_write+0x4c/0x70 [ 119.926182][T10622] ? iter_file_splice_write+0x41a/0x770 [ 119.932052][T10622] ? ovl_splice_write+0x9c/0x280 [ 119.936984][T10622] ? direct_splice_actor+0x95/0x160 [ 119.942177][T10622] ? splice_direct_to_actor+0x365/0x660 [ 119.947713][T10622] ? do_splice_direct+0xf2/0x170 [ 119.952635][T10622] ? do_sendfile+0x562/0xb10 [ 119.957215][T10622] ? __x64_sys_sendfile64+0xa9/0x130 [ 119.962498][T10622] ? do_syscall_64+0x51/0xb0 [ 119.967085][T10622] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 119.973239][T10622] kcsan_setup_watchpoint+0x453/0x4d0 [ 119.981392][T10622] __mark_inode_dirty+0xb9/0x7e0 [ 119.986410][T10622] mark_buffer_dirty+0x14b/0x260 [ 119.991350][T10622] block_write_end+0x13d/0x220 [ 119.996307][T10622] generic_write_end+0x5c/0x220 [ 120.001149][T10622] ? idtentry_exit_cond_resched+0x22/0x40 [ 120.006876][T10622] ext4_da_write_end+0x57e/0x760 [ 120.012163][T10622] generic_perform_write+0x23b/0x390 [ 120.019011][T10622] ? ext4_da_write_begin+0xa30/0xa30 [ 120.024385][T10622] ext4_buffered_write_iter+0x2cc/0x3b0 [ 120.030024][T10622] ext4_file_write_iter+0x76f/0x1010 [ 120.035297][T10622] ? check_preemption_disabled+0x51/0x140 [ 120.041006][T10622] ? debug_smp_processor_id+0x18/0x20 [ 120.046366][T10622] ? idtentry_exit_cond_resched+0x22/0x40 [ 120.052156][T10622] ? idtentry_exit_cond_rcu+0x2e/0x30 [ 120.057529][T10622] ? sysvec_apic_timer_interrupt+0xc6/0xd0 [ 120.063592][T10622] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 120.069900][T10622] do_iter_readv_writev+0x321/0x3c0 [ 120.075283][T10622] do_iter_write+0x10e/0x470 [ 120.080039][T10622] ? check_preemption_disabled+0x51/0x140 [ 120.085751][T10622] ? debug_smp_processor_id+0x18/0x20 [ 120.091097][T10622] ? splice_from_pipe_next+0x217/0x260 [ 120.096549][T10622] vfs_iter_write+0x4c/0x70 [ 120.101820][T10622] iter_file_splice_write+0x41a/0x770 [ 120.107167][T10622] ovl_splice_write+0x9c/0x280 [ 120.111902][T10622] ? ovl_fsync+0x130/0x130 [ 120.116306][T10622] direct_splice_actor+0x95/0x160 [ 120.121303][T10622] ? ovl_splice_read+0x241/0x280 [ 120.126215][T10622] splice_direct_to_actor+0x365/0x660 [ 120.131557][T10622] ? do_splice_direct+0x170/0x170 [ 120.136556][T10622] do_splice_direct+0xf2/0x170 [ 120.141314][T10622] do_sendfile+0x562/0xb10 [ 120.145705][T10622] __x64_sys_sendfile64+0xa9/0x130 [ 120.150806][T10622] do_syscall_64+0x51/0xb0 [ 120.155217][T10622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 120.161120][T10622] RIP: 0033:0x45cba9 [ 120.165015][T10622] Code: Bad RIP value. [ 120.169059][T10622] RSP: 002b:00007f2824f12c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 120.177452][T10622] RAX: ffffffffffffffda RBX: 00000000004fdc20 RCX: 000000000045cba9 [ 120.185408][T10622] RDX: 0000000020000200 RSI: 0000000000000005 RDI: 0000000000000005 [ 120.193364][T10622] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 120.201405][T10622] R10: 000000000000a198 R11: 0000000000000246 R12: 00000000ffffffff [ 120.209358][T10622] R13: 0000000000000907 R14: 00000000004cbed0 R15: 00007f2824f136d4 [ 120.218749][T10622] Kernel Offset: disabled [ 120.223063][T10622] Rebooting in 86400 seconds..