[ 102.786454][ T27] audit: type=1400 audit(1581771678.695:37): avc: denied { watch } for pid=10481 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 102.810533][ T27] audit: type=1400 audit(1581771678.695:38): avc: denied { watch } for pid=10481 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 103.075148][ T27] audit: type=1800 audit(1581771678.985:39): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 103.097261][ T27] audit: type=1800 audit(1581771678.985:40): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 105.675268][ T27] audit: type=1400 audit(1581771681.585:41): avc: denied { map } for pid=10571 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2020/02/15 13:01:28 fuzzer started [ 112.510298][ T27] audit: type=1400 audit(1581771688.415:42): avc: denied { map } for pid=10580 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/15 13:01:29 dialing manager at 10.128.0.26:40489 2020/02/15 13:01:30 syscalls: 2966 2020/02/15 13:01:30 code coverage: enabled 2020/02/15 13:01:30 comparison tracing: enabled 2020/02/15 13:01:30 extra coverage: enabled 2020/02/15 13:01:30 setuid sandbox: enabled 2020/02/15 13:01:30 namespace sandbox: enabled 2020/02/15 13:01:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/15 13:01:30 fault injection: enabled 2020/02/15 13:01:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/15 13:01:30 net packet injection: enabled 2020/02/15 13:01:30 net device setup: enabled 2020/02/15 13:01:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/15 13:01:30 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 114.255805][ T27] audit: type=1400 audit(1581771690.165:43): avc: denied { integrity } for pid=10595 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 13:04:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) [ 301.490332][ T27] audit: type=1400 audit(1581771877.395:44): avc: denied { map } for pid=10597 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1113 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 13:04:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) [ 301.690772][T10598] IPVS: ftp: loaded support on port[0] = 21 [ 301.915316][T10601] IPVS: ftp: loaded support on port[0] = 21 [ 301.918754][T10598] chnl_net:caif_netlink_parms(): no params data found 13:04:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) [ 302.150890][T10598] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.158874][T10598] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.168636][T10598] device bridge_slave_0 entered promiscuous mode [ 302.191902][T10598] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.199294][T10598] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.209145][T10598] device bridge_slave_1 entered promiscuous mode [ 302.225643][T10601] chnl_net:caif_netlink_parms(): no params data found [ 302.309033][T10598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.337876][T10598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.355338][T10607] IPVS: ftp: loaded support on port[0] = 21 13:04:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") shutdown(r1, 0x0) [ 302.430223][T10598] team0: Port device team_slave_0 added [ 302.469354][T10598] team0: Port device team_slave_1 added [ 302.516131][T10601] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.530504][T10601] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.539440][T10601] device bridge_slave_0 entered promiscuous mode [ 302.571652][T10601] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.581163][T10601] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.593508][T10601] device bridge_slave_1 entered promiscuous mode [ 302.601417][T10598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.611185][T10598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.639820][T10598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.676177][T10598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.685876][T10598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.718622][T10598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.754993][T10612] IPVS: ftp: loaded support on port[0] = 21 [ 302.789235][T10601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:04:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0xfffffffc) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") shutdown(r1, 0x0) [ 302.831360][T10601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.927110][T10598] device hsr_slave_0 entered promiscuous mode [ 302.984287][T10598] device hsr_slave_1 entered promiscuous mode [ 303.095864][T10607] chnl_net:caif_netlink_parms(): no params data found [ 303.117841][T10601] team0: Port device team_slave_0 added 13:04:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}]}}]}, 0x48}}, 0x0) [ 303.146637][T10601] team0: Port device team_slave_1 added [ 303.180649][T10615] IPVS: ftp: loaded support on port[0] = 21 [ 303.235050][T10601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.242055][T10601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.268454][T10601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.331644][T10601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.343504][T10601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.370023][T10601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.476678][T10607] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.484121][T10607] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.491917][T10607] device bridge_slave_0 entered promiscuous mode [ 303.505289][T10607] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.512474][T10607] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.520869][T10607] device bridge_slave_1 entered promiscuous mode [ 303.584646][T10601] device hsr_slave_0 entered promiscuous mode [ 303.624091][T10601] device hsr_slave_1 entered promiscuous mode [ 303.692818][T10601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.700605][T10601] Cannot create hsr debugfs directory [ 303.731676][T10620] IPVS: ftp: loaded support on port[0] = 21 [ 303.777181][T10607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.790751][T10607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.814498][T10612] chnl_net:caif_netlink_parms(): no params data found [ 303.865983][T10607] team0: Port device team_slave_0 added [ 303.913673][T10607] team0: Port device team_slave_1 added [ 303.941086][T10607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.948282][T10607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.974699][T10607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.018230][T10607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.025288][T10607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.051381][T10607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.066807][T10615] chnl_net:caif_netlink_parms(): no params data found [ 304.110299][ T27] audit: type=1400 audit(1581771880.015:45): avc: denied { create } for pid=10598 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 304.138669][ T27] audit: type=1400 audit(1581771880.025:46): avc: denied { write } for pid=10598 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 304.166903][ T27] audit: type=1400 audit(1581771880.025:47): avc: denied { read } for pid=10598 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 304.266074][T10607] device hsr_slave_0 entered promiscuous mode [ 304.323205][T10607] device hsr_slave_1 entered promiscuous mode [ 304.392758][T10607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.400349][T10607] Cannot create hsr debugfs directory [ 304.406231][T10598] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 304.490474][T10612] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.497730][T10612] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.508694][T10612] device bridge_slave_0 entered promiscuous mode [ 304.519709][T10612] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.526895][T10612] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.534924][T10612] device bridge_slave_1 entered promiscuous mode [ 304.555211][T10598] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 304.611450][T10612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.631232][T10612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.640572][T10598] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 304.715595][T10598] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 304.785935][T10615] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.793682][T10615] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.801535][T10615] device bridge_slave_0 entered promiscuous mode [ 304.818037][T10615] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.826018][T10615] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.834862][T10615] device bridge_slave_1 entered promiscuous mode [ 304.880464][T10612] team0: Port device team_slave_0 added [ 304.900875][T10615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.914002][T10615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.931108][T10612] team0: Port device team_slave_1 added [ 304.953673][T10601] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 305.005327][T10601] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 305.087011][T10601] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 305.151128][T10601] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 305.219814][T10615] team0: Port device team_slave_0 added [ 305.262098][T10615] team0: Port device team_slave_1 added [ 305.281075][T10612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.288108][T10612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.314524][T10612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.360856][T10612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.368618][T10612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.397683][T10612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.430396][T10615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.437673][T10615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.464221][T10615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.480420][T10615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.487760][T10615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.513923][T10615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.528363][T10620] chnl_net:caif_netlink_parms(): no params data found [ 305.585965][T10612] device hsr_slave_0 entered promiscuous mode [ 305.623151][T10612] device hsr_slave_1 entered promiscuous mode [ 305.662829][T10612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.670490][T10612] Cannot create hsr debugfs directory [ 305.806204][T10615] device hsr_slave_0 entered promiscuous mode [ 305.863122][T10615] device hsr_slave_1 entered promiscuous mode [ 305.912872][T10615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.920519][T10615] Cannot create hsr debugfs directory [ 306.096845][T10607] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 306.142537][T10620] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.149837][T10620] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.161271][T10620] device bridge_slave_0 entered promiscuous mode [ 306.176452][T10607] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 306.259886][T10620] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.271302][T10620] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.279267][T10620] device bridge_slave_1 entered promiscuous mode [ 306.296548][T10607] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 306.361045][T10612] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 306.410538][T10612] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 306.466381][T10607] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 306.522605][T10620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.537262][T10612] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 306.599083][T10612] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 306.682449][T10620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.708329][T10620] team0: Port device team_slave_0 added [ 306.719844][T10620] team0: Port device team_slave_1 added [ 306.784257][T10620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.791240][T10620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.817451][T10620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.842816][T10615] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 306.881964][T10598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.893110][T10620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.900089][T10620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.927652][T10620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.949300][T10601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.958681][T10615] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 307.035895][T10615] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 307.088592][T10615] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 307.169048][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.178690][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.215042][T10598] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.266101][T10620] device hsr_slave_0 entered promiscuous mode [ 307.313918][T10620] device hsr_slave_1 entered promiscuous mode [ 307.362750][T10620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.370328][T10620] Cannot create hsr debugfs directory [ 307.383937][T10601] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.421731][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.433559][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.504706][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.518429][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.527100][ T2904] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.534302][ T2904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.542502][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.552352][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.560852][ T2904] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.567950][ T2904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.576124][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.584881][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.593320][ T2904] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.600371][ T2904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.640614][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.649954][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.658287][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.667024][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.676280][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.683398][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.691355][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.700069][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.725194][T10612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.751746][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.760651][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.770248][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.778683][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.787629][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.798202][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.806671][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.845178][T10607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.864367][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.874358][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.898210][T10612] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.915117][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.928861][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.936595][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.946314][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.954926][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.963961][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.982848][T10601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.015799][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.024174][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.036236][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.045009][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.052062][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.060076][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.068923][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.077732][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.116544][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.125247][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.134378][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.143488][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.151956][ T2787] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.159047][ T2787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.166921][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.176002][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.185672][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.195015][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.204074][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.237862][T10607] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.265501][T10620] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 308.311259][T10615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.319798][T10598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.328643][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.338042][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.346957][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.355526][ T2904] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.363325][ T2904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.385935][T10620] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 308.416224][T10620] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 308.466763][T10620] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 308.526643][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.535631][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.543332][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.550752][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.559534][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.568363][ T2994] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.575455][ T2994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.583846][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.592388][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.601051][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.612578][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.625884][T10601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.653130][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.660819][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.680146][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.689224][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.715675][T10615] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.748999][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.758079][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.767087][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.778609][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.787903][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.796506][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.804338][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.811844][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.820979][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.830913][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.852207][ T2788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.861085][ T2788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.870102][ T2788] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.877183][ T2788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.890719][T10612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.904087][T10612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.926782][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.937211][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.946880][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.956007][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.965868][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.008315][T10598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.023900][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.032380][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.041772][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.051240][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.060207][ T2904] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.067343][ T2904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.075544][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.084417][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.114124][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.121806][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.131011][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.140092][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.148629][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.163446][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.173159][T10601] device veth0_vlan entered promiscuous mode [ 309.184035][T10607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.234320][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.241799][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.249821][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.259017][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.267459][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.276062][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.288342][T10612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.317653][T10601] device veth1_vlan entered promiscuous mode [ 309.330446][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.339745][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.350354][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.358798][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.416960][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.426013][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.435807][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.444522][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.451927][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.459659][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.468477][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.480854][T10615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.524558][T10607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.532100][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.541493][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.566587][T10620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.605056][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.614803][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.623650][T10598] device veth0_vlan entered promiscuous mode [ 309.633371][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.641087][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.672826][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.681318][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.705221][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.715824][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.728322][T10598] device veth1_vlan entered promiscuous mode [ 309.744156][T10601] device veth0_macvtap entered promiscuous mode [ 309.767582][T10615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.790196][T10620] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.809794][T10601] device veth1_macvtap entered promiscuous mode [ 309.823315][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.831442][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.840233][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.848461][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.858286][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.867468][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.876432][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.886124][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.895233][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.903898][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.914412][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.922172][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.944064][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.959135][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.969397][ T2787] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.976520][ T2787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.985465][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.994066][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.002326][ T2787] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.009414][ T2787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.025023][T10612] device veth0_vlan entered promiscuous mode [ 310.044610][T10601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.052153][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.063878][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.072520][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.118299][T10601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.140004][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.153458][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.162183][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.172501][ T2785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.192273][T10598] device veth0_macvtap entered promiscuous mode [ 310.229022][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.238838][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.247633][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.256712][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.265911][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.274662][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.283920][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.292190][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.300753][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.309124][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.318723][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.329158][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.337557][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.345764][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.387551][T10612] device veth1_vlan entered promiscuous mode [ 310.396336][ T2788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.408761][ T2788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.417968][ T2788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.427416][ T2788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.555460][T10620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.566812][T10607] device veth0_vlan entered promiscuous mode [ 310.575950][T10598] device veth1_macvtap entered promiscuous mode [ 310.693348][ T27] audit: type=1400 audit(1581771886.595:48): avc: denied { associate } for pid=10601 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 310.728000][T10607] device veth1_vlan entered promiscuous mode [ 310.747928][T10615] device veth0_vlan entered promiscuous mode [ 310.767371][T10598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.782456][T10598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.822560][T10598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.832505][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.845165][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.856532][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.890535][ T27] audit: type=1400 audit(1581771886.795:49): avc: denied { open } for pid=10640 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 310.893331][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.924555][ T27] audit: type=1400 audit(1581771886.825:50): avc: denied { kernel } for pid=10640 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 310.925174][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.954018][ T27] audit: type=1400 audit(1581771886.825:51): avc: denied { confidentiality } for pid=10640 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 310.963282][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.992041][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.001620][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.022355][T10612] device veth0_macvtap entered promiscuous mode 13:04:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="0300050000000100001400000000000000480f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 311.045611][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.071304][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.079862][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.095396][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.104840][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.122105][T10620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.132335][T10598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.150796][T10598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.165546][T10598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.178747][T10615] device veth1_vlan entered promiscuous mode [ 311.218037][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.227874][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.244929][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.256331][T10612] device veth1_macvtap entered promiscuous mode [ 311.294296][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.302591][T10649] ldm_validate_privheads(): Disk read failed. [ 311.307288][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.309835][T10649] loop1: p2 < > [ 311.337192][T10649] loop1: partition table partially beyond EOD, truncated [ 311.358842][T10607] device veth0_macvtap entered promiscuous mode [ 311.366910][T10649] loop1: p2 size 2 extends beyond EOD, truncated [ 311.436421][T10607] device veth1_macvtap entered promiscuous mode [ 311.505640][T10655] ldm_validate_privheads(): Disk read failed. [ 311.513975][T10655] loop1: p2 < > [ 311.517553][T10655] loop1: partition table partially beyond EOD, truncated [ 311.539983][T10655] loop1: p2 size 2 extends beyond EOD, truncated [ 311.576358][T10612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.589091][T10612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.612675][T10612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.623556][T10612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.636739][T10612] batman_adv: batadv0: Interface activated: batadv_slave_0 13:04:47 executing program 1: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, &(0x7f00000001c0), 0x2000e, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x54, 0x0, 0x0) semop(0x0, &(0x7f0000000200)=[{}], 0x1df) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x0}}) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r5, 0x0) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r6, 0x0) dup2(r2, r6) sendfile(r4, r3, 0x0, 0xa198) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0xa6a00, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r7, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r7, r7, &(0x7f00000000c0)=0x500, 0x8080fffffffe) syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') r9 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$describe(0x6, r9, &(0x7f00000000c0)=""/5, 0x5) keyctl$reject(0x13, 0x0, 0x2, 0x506, r9) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r10, &(0x7f0000000080), 0x8) [ 311.668853][ T2788] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.681515][ T2788] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.690763][ T2788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.708214][ T2788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.749987][T10612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.778225][T10612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.803674][T10612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.814980][T10612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.831644][T10612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.867317][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.880567][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.948658][ T27] audit: type=1400 audit(1581771887.855:52): avc: denied { map } for pid=10662 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=24619 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 311.994676][T10607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.026871][T10607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.046285][T10607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.066194][T10607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.078330][T10607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.096225][T10607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.111740][T10607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.147452][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.161290][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.171437][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.180387][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:04:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x5, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 312.206773][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.223671][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.267315][T10615] device veth0_macvtap entered promiscuous mode [ 312.291371][T10607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:04:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000023c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa9769db027dd5c88}, 0xc, &(0x7f0000002380)={&(0x7f0000002400)={0x2314, 0x1d, 0x300, 0x70bd29, 0x25dfdbfb, {0x12}, [@nested={0x21b0, 0x34, 0x0, 0x1, [@generic="ac93ae44aece5651ca75022520b2ea5d6c86e87554fcbdfd8fadbdf0a17c70470b4cb5688589802e792f6b33254c8dc5c18f3afaf3b11879b992c0356d01967c2cd1e26363c6af50b762f41974361e01ad918621f2aa191b556edbbd83e88fbf10982deb39b2b56b67bff050ff48890537edfce0727d1a30159b5025ef381c57be3b629bf4f3a6820f668dc6aec204123d611c39dfbadf00e84f96ce00b0c6cc903a9ebdda20a3617eb188a7dcb6b0a36b3afd3a015e4ea4f37ca070164a54ce30d8682bdd05b0f33872d4ec942cf48263c5d7eadc114ed6767bbba2cef46551a7fd4216c875ccba", @generic="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", @generic="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", @typed={0x8, 0x2, 0x0, 0x0, @fd=r2}, @generic="6dc9e99884fa45e519675ea02c9eecc8312c30e58f69240c68c73fe0dd47e02a36cf5b5ee2eed6e4b8b1e3f2545632061b025d87fba9c026b1373952f52f20ec4272491696b14d7a775c4b8eef35ea8cfd7f1b9221c747df996f5514a1fb8a14d7476a6a977d80b93226563cea554b842fec3d84732fe50df7be58fecc422fbd97935decc382457b448f9477058c7e65a35fde9f08069a1620c36168e314eaf4e5b571aa71930ae03787d8ca178cbba47d66b4aec2e0000269e00fef"]}, @nested={0x14e, 0x2f, 0x0, 0x1, [@generic="9be2f58fe69a150f4f", @typed={0x4, 0x71}, @typed={0x8, 0x11, 0x0, 0x0, @u32=0x8000}, @generic="a99463321436f7415e93d8e874b54f7207bc3c7c1ee54c8b1442a99db0c14b71134bad67df61ca29c2d43395b8810e6f1a0dfba1", @generic="d53acbae5826367196573665601b4e001e8534a284a452e140cf4995", @generic="0c63c4660855ecf919421ec0989340806058860378de996493830a32cdf4a49b53f21e322668528438e2b951bc6e490934353241e2ba370bcef1d4165b85831e519a6c40e3803d1d4605cbc474053d65c16e8f9089d845c144f101ce2844870fea1abffaa7603a77b8b0f59a8b2ebbf2d5d0094a128f2c9b8fd1f131b9a77042dad98436c22eac217c8a06d871ba27420971143ca6cf221cd3956042d602b09d9299b09bf34c8100e8bc895e3447eb0c6b824d2f0afd4de2fb10a26d0128dfc2d95c30cd52329502d53e108515cf81d3df5cb306388fc53be232f33427eaa72c4c5101b6c9"]}]}, 0x2314}, 0x1, 0x0, 0x0, 0x40}, 0xc0) [ 312.310410][T10607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.320429][T10607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.346052][T10607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.368458][T10607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.385344][T10607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.400840][T10607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.471257][T10615] device veth1_macvtap entered promiscuous mode [ 312.494512][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.513428][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 13:04:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 312.533499][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.571170][T10620] device veth0_vlan entered promiscuous mode [ 312.714672][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.730613][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.786707][T10620] device veth1_vlan entered promiscuous mode [ 312.855921][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.875243][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.904035][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 13:04:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 313.117178][T10615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.157368][T10615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.172216][T10615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.173638][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.193335][T10615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.210907][T10615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.223598][T10615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.233699][T10615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.245807][T10615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.260148][T10615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.278374][T10615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.289713][T10615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.300439][T10615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.311890][T10615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.323991][T10615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.335195][T10615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.345349][T10615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.356287][T10615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.367771][T10615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.375530][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 313.384190][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.393133][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.401960][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.411861][ T2787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:04:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000380)={0x2, 0x8, 0x6}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x360) [ 313.485694][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.499821][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.551407][T10620] device veth0_macvtap entered promiscuous mode [ 313.719744][T10620] device veth1_macvtap entered promiscuous mode 13:04:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:49 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x9]) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10, 0x110, 0xb}], 0x10}}], 0x2, 0x0) [ 313.861929][T10620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.879438][T10620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.901007][T10620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.911864][T10620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.929034][T10620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.939900][T10620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.956796][T10620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.979647][T10620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.991073][T10620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.003185][T10620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.016662][T10620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.030094][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.057554][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.073472][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.087143][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.115055][T10620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.161040][T10620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.172305][T10620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.183401][T10620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.193902][T10620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.215736][T10620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.225975][T10620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.239548][T10620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.249467][T10620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.260743][T10620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.272473][T10620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.289499][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.299804][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:04:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e640599c57efa40000000000c000280080012000000000054d0b73c110cc0a9144b91d9ae49fd45052fa0f32c1cc0fd9ab0e31ce283e8d6b2081020a79350b672e3e36a81dcbd65e0d3b1dab9713d1c78c528e2aaf013ca765e9312e1a68be7bcbd"], 0x3c}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000006}, 0x44055) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000000)) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000440)=""/4096) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @vsock={0x28, 0x0, 0xffffffff, @hyper}, @phonet={0x23, 0xa, 0x5, 0x20}, @ethernet={0x6, @link_local}, 0x1f, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='ipvlan0\x00', 0x3ff, 0xfff, 0x7}) [ 314.483097][T10738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.508101][T10738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:04:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001240)={@void, @val, @mpls={[], @ipv6=@generic={0x0, 0x6, "f6aa8f", 0x0, 0x11, 0x0, @local, @empty}}}, 0x32) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000180)={0x4, {{0xa, 0x4e22, 0x5, @mcast1, 0xffffffff}}, 0x0, 0x3, [{{0xa, 0x4e20, 0x675, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {{0xa, 0x4e21, 0x1ff, @local, 0x2}}, {{0xa, 0x4e21, 0x10000, @dev={0xfe, 0x80, [], 0x18}, 0xdc6700}}]}, 0x210) 13:04:50 executing program 2: gettid() r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRESDEC=r4, @ANYBLOB="a0c34091da927150ce4760138d2505e4ae6fa18fd288543d43c0a6941d6a003860b7c308769213bb982e"], 0x54) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(0xffffffffffffffff) 13:04:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='veth0_to_batadv\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "00afe822374eb0459ff4b61b57c2c4568fe240695c284f1126ff4d8c1e52f462bebc8a328d2d6b7cc13bedce97737eec6c6b4b0e2c0eb80115286a078d1f35ed55c9e7c070a9062d7fa88401f4794c96"}, 0xd8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:04:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:50 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00280593bd5d7463bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b0ad0ff74ed7d8102e0cbe3166973841c157945f577ea2aeba088227b92e995e037bde20c8ceb6039d7a01ae3efc82e30d345cbc9a14e11dd91ce716d1d19e059363ca36ea2e099cd3740210f66f32e73b897cca2b1550053d9e9edebbfcaa5e49b6e8148a4cc76efbeb16e3e4fd678792d290e73cb5ac591910db44cc7acbe3ef56f8e7b0bbfd7cdff112f906d369c82e03adc1b159b8f5b6670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff68200000007926172a71b7352cded84d4a4a5ed360834d5c802613a8984fdc57d958246ea0e632cf33194cae5fdc614766b334c5d18fa05bf41d6001550500b285dd001aa6c334380000000000003cef53baf50f21397786474a5cbf031f5082a2f80eef99cc228730914e5b93a18265955cf6bfae3108c5fa5c85e0bbefb5563b3d00c723b4812692f69e8faec289ae7b271e2e4b15b0f6ab9b1904b67862e13801c770206378e468511a84421b8ea4d797a0d22f6043c013ef87d1a8a8c5ec621591932769d4bbf6d56531c9afa8a87891761d5db8f71ccbe2c049324a4024a0bd90410ea72ced1e631b6d222914499586226969692ecf637fdaae710f44d6420d9ca76e670db7157eb39645334db2c27985f17e331210d4d72d0f4c0388216ea877878eef19b9c4279682da12ccf9c71ba39b7a98f7c75929e892b126c6fcc40176459cfb86f7ec8f8a69e65d38ab13360e800af529dc2a0ff44d92bac515bb4a38b5afb9fb9c1989acc2d1c3367240f50fc50b460b6c24b42934a9ca929d355989f6a6eee666d55c987e40ba129fb8b8c42237e2a948a07176e81968dc902b634524e2000000bf0f5645f1348fab967a2893fafa7d39aeb3cca9623bafb4b48bcdb8bc6c5a5d2bcd6303623194e0ac2e3b825d7fea9d12d77e3023d03fa4d78cb8b2dae12aebaf54f4b9c5f43c3fea13a66131ac7c500fc429f83198df103296e93abfcaf752a9f532036135e5cff562c1f061ebee1d0fa70d541a74d0d721c58b0e1e27d0ed03d3d902480c978b27bbbb386d76108ac4da3d31ef529f5fea6304f2aa7d315740984d596fcfee951843416b69f3d1e90ae6cae942a60cc3d5e97da9a2611bfcd894579a77bbae940c75c0d7f7f9370a85169a3b5da5cfc37225e60f17d99edf745248a5ac9ec010878271f48ee8b3a7f7e9d319b3b03886a86ae1a5c8db2ebf01de051296c7d286c2ffcc22def51d10d6eaaaef38f131785142b1623a50846ba195e074b31180a9efff07b871e4e7176369bbe444264d2fc13412f2fe834ccf6a73e800f595090611396968f87bfc1c2cd24de3d9f3d495984887bac4456e8bbf95cd5a4af5423cb9faeeddf908d47e0f2dc781782f072bb5967c80f16a4b03eee86c5f6cdf67a16fb1c2a9bbf224f03cb26f5228a5b52e92abe86243da7bb1601049e1c83113ccc12c34214e2bdbfc7a2d5f07d3e6d2a5ade6e0e3ef146115c2e6a2b3ee2bc7adc546627454e46c234680f750893f0e7f6638d80cd22de4c954d400"/1291], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) keyctl$set_reqkey_keyring(0xe, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280)='/dev/udmabuf\x00', 0x2) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = fcntl$dupfd(r4, 0x406, r3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 13:04:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x2) write(r0, &(0x7f0000000040)='/', 0x1) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x84000, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000140)={0x8, 'syz0\x00'}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, 0x0) socket$inet(0x2, 0x3, 0x2) r5 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000700)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) [ 314.746966][ C1] hrtimer: interrupt took 32320 ns [ 314.939442][T10761] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/4' not defined. [ 314.977758][ T27] audit: type=1400 audit(1581771890.885:53): avc: denied { map } for pid=10763 comm="syz-executor.5" path=2F6D656D66643A73797374656D656D306D643573756D24202864656C6574656429 dev="tmpfs" ino=40591 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 13:04:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='veth0_to_batadv\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "00afe822374eb0459ff4b61b57c2c4568fe240695c284f1126ff4d8c1e52f462bebc8a328d2d6b7cc13bedce97737eec6c6b4b0e2c0eb80115286a078d1f35ed55c9e7c070a9062d7fa88401f4794c96"}, 0xd8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:04:51 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x880) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/72) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x3) [ 315.128603][ T27] audit: type=1400 audit(1581771890.985:54): avc: denied { map } for pid=10759 comm="syz-executor.5" path="/dev/ptyqf" dev="devtmpfs" ino=1162 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bsdpty_device_t:s0 tclass=chr_file permissive=1 13:04:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x101}, 0x0) syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x6, 0x0, &(0x7f0000000000), 0x2004, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) [ 315.298713][ T27] audit: type=1400 audit(1581771890.995:55): avc: denied { write } for pid=10750 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 13:04:51 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup(r3) write$9p(r1, &(0x7f0000001400)="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", 0x5d9) sendfile(r1, r2, 0x0, 0x10000) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000080)=0x7, 0x20) [ 315.702619][ T27] audit: type=1804 audit(1581771891.605:56): pid=10802 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir845978114/syzkaller.Pasqj1/4/file0/file0" dev="loop3" ino=24 res=1 [ 315.739319][ T27] audit: type=1800 audit(1581771891.645:57): pid=10802 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=24 res=0 13:04:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:51 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2c, @multicast1, 0x4e22, 0x2, 'lblcr\x00', 0x1, 0x3, 0x8}, 0x2c) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="d1aa06"], 0x40}}, 0x0) 13:04:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) add_key(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x95}, 0xf) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) preadv(r7, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000180)={0xa30000, 0x2a5, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a96, 0x7, [], @ptr}}) getpeername$llc(r8, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, 0x0, 0x0) 13:04:52 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup(r3) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb2", 0x5d9) sendfile(r1, r2, 0x0, 0x10000) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000080)=0x7, 0x20) 13:04:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x4, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea688d4d6c9}}, 0x50) syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x2, 0x2) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e135045429"], 0x1}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 13:04:52 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208200, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001240)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:04:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:52 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6c6f726469723d2e3a01000000000000005473a11c59660306e474a3ee9569fdf7f0479fd53e31223bb13a601c4bd54234ed9b652bfc2545f96c352f00e97ea3e5fd39f7af856ab4cc2a9edea0ed301ba7a2dbc4e58b"]) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000077000)=""/133, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 13:04:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ocfs2(&(0x7f0000000240)='ocfs2\x00', 0x0, 0x8, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x800, 0x440800) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000001c0)={'sit0\x00', {0x2, 0x4e21, @multicast2}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 316.813764][ T27] audit: type=1804 audit(1581771892.725:58): pid=10849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir845978114/syzkaller.Pasqj1/5/file0/file0" dev="loop3" ino=25 res=1 13:04:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 316.850658][ T27] audit: type=1800 audit(1581771892.755:59): pid=10849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=25 res=0 [ 316.850700][T10850] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:04:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 316.972901][T10842] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 317.043315][T10841] overlayfs: missing 'lowerdir' [ 317.126643][T10842] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 317.179685][T10842] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 317.209035][T10842] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 13:04:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 317.232286][T10842] EXT4-fs error (device loop2): ext4_fill_super:4532: inode #2: comm syz-executor.2: iget: root inode unallocated [ 317.261617][T10842] EXT4-fs (loop2): get root inode failed [ 317.265246][T10841] overlayfs: missing 'lowerdir' [ 317.272901][T10842] EXT4-fs (loop2): mount failed 13:04:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 317.304375][T10873] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:04:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "3571b0a5bc83263533e611c3a31b8b0c"}, 0x11, 0x3) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000000303010200000000000000000700000a0c000200fffffffe0000002008000340000000200c000200ffffffaacd17063f23b97340000000080c000200fffffffb000010000c00020000000002fffff7c80800034000000055"], 0x5c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 13:04:53 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='oom_score_adj\x00') lseek(r2, 0xffffffff00000000, 0x3) 13:04:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) clock_settime(0x1, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:53 executing program 1: r0 = userfaultfd(0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000003c0)="5b804703dafc55c798214f9aba8650dea009e4d29c55c64e5b9d37133837faabd63110f97ea8994ee92ddb4de1687f49034d4eaeca1d4a28df566be3b9dff158ce7e5c3aedf163b2f40eddbec53fab36a8130b260800b54ed104a9d20f3aab9210d43b5a93231870b07e7aef68a5c56d6163564ff17a18ac1c8af9b55ea38633a327991ce933a1fbb134cb67bc5a87e1a203af287320128c579f6f87a7cc", &(0x7f0000000200)=""/239}, 0xfffffffffffffd3e) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00007d0000/0x4000)=nil, 0x4000}, 0x200000}) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x3c9}, 0x9c) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x6, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffd}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000380)='syzkaller\x00', 0x9, 0xfd, &(0x7f0000000480)=""/253, 0x41000, 0x9, [], 0x0, 0x14, r5, 0x8, &(0x7f0000000580)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x10, 0x3ff, 0x8001}, 0x10, 0x0, r6}, 0x78) r7 = syz_open_procfs(0x0, 0x0) preadv(r7, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0xd7e4, 0x3, 0x5, 0x1f8, r4}, &(0x7f0000000100)=0x10) r9 = syz_open_procfs(0x0, 0x0) preadv(r9, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r9, 0xc0285628, &(0x7f0000000300)={0x0, 0x45, 0x8, [], &(0x7f00000001c0)}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r8, 0x2}, &(0x7f0000000180)=0x8) 13:04:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "3571b0a5bc83263533e611c3a31b8b0c"}, 0x11, 0x3) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000000303010200000000000000000700000a0c000200fffffffe0000002008000340000000200c000200ffffffaacd17063f23b97340000000080c000200fffffffb000010000c00020000000002fffff7c80800034000000055"], 0x5c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 13:04:53 executing program 4: lookup_dcookie(0x8, &(0x7f0000000000)=""/36, 0x24) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001800)='/dev/input/mice\x00', 0x0, 0x10040) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001880)='l2tp\x00') r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000001980)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042cbd7000ffdbdf250000000005000700020000000c00160001ffffffffffffff08001800e000000205000d0001000000080009000100000014001f00b06d3ea1754916334c06a31ba39de8f208000a000200000008001700", @ANYRES32=r3, @ANYBLOB], 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x200000d0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r4 = socket(0x400000000000010, 0x802, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000017c0)=[{{&(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)="9f398e32f3830373bd18bd8326bab0e08323654bff7dc343344e571a22aea67076e3aa039c2be435764fffac6af33b8391d083a151258b07f66fe8a47f73a88cc1625fd1cc38c4fc46ca9b6002d155c0a4eb01e164caa9bf4edd89c3229d190cf6739ec0c7759c68f2ba8d672b1d5d99cb60526d83fb08872327083a26f648a365a7ba555cd04390c6ce45231d39706f1841b1aa4d38f8f8423013a7a85fc40082d85a329bde4e3325eb4e5b7344", 0xae}, {&(0x7f0000000280)="40373341f12dce0ddfdac9bf9729dc7373a668fe16d4bc56e2166c0f8e3e4f84248ad9515777f1a86ff02b0b2847c7c1e8a7a6849627975d96e2ec317d05f9af07ae2659561d2f3190c15d5dc8ad065d7189cfb7bebc51e6eecfd0c826af3b440a8825e3754ccfe086cf82f6767c1b3e812e3e2509d024b82147943f938f3790b0cdbaee3d7723922f5fa5a925f637d3b9f5877bd3ae4a8a11ac51c0", 0x9c}, {&(0x7f0000000340)="5b5a5e82da025a3d9be3e3ca6aaebe840cd7bf58f14c3fdb381ac2d09439e6ee760bb543f746c2a9b53e30d917a463053f0dd4042142de46ecf92d894af37f503ed1151b3a8568bf0454954320e9dc27f4685bde4b9323dac0", 0x59}, {&(0x7f00000003c0)="47441d1f6bf17d65fed62bd97715af7105d31a5f7024f535ec7892b723f43b0f764d2b657f6be1f6e97a8a08f50f272de5e3c84d879e06c2d09208a6f285e6485f9e95656073b3b2d4286534291974dcabeb3e7c649e65b670a9ddd0ee0fc6d208a7e229679b", 0x66}, {&(0x7f0000000440)="87d809ed60d06cec27ce05caf22e52311d122aa3cd41694e69f7954409f536023760f954c7c32739214ce5a0bbf617e521fbc0f6b793a87139090ebf3df7173bb4ec29d901e986327d266893ea8d5206dd751856596709841b8f41a87222bed6b49074299034e57f3aaa5cd1210f526edc7c39f9b5ea9acc5328f4d6c3ae262aad49d4b5d59dadfcf27f40b29da3e253fe82ae8a9fb5981476aa8113f64abfa8f45371b84abf1f04615014920ab245da9a3e1e94047dda8f626ce5bfc2917931f4ffb5de2b2e6105be", 0xc9}], 0x5, &(0x7f00000005c0)=[{0x68, 0x103, 0x902f, "e08f384954fac98a4bd7052c8ea8249e183dbaa64e90225c8b207875e820edb9dbbd9bd2a7a89e78eab0c8d985693283559d0e04bcb99d442feb03cce0fa2b77532a54cb80aaa80fba9994f94c929531b87eeb"}, {0x1010, 0x0, 0xfffffffd, "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"}, {0xf8, 0x111, 0xf85, "85c347aff86fe485ba2e18045e233557a01ffcbdc9cb0938f058cdabed95a45837cb0cfdff14da7732555ae9f584c2a0e81712c3deab4c0bdf9beed6a7b87975fd08c945c87bb8afeae58597ea9f15c7114ce990fe3b97544966b543f1f38e99bf995885a0f0e3edf6bcfae3d2c9eaef6184c7ad864e6d41bc3c0d5254dacd9be9afa16766d839b3259368e51e7e78be63dc65121c16882f393d88283c5615a189ad79828f09e6ddbe9be9994d754c8268c3d87f464c15903c9b1bb1c44b109f34153a07701494448c246e82edc336490e473a469f77f0f9b6fc241bf839b981699a"}, {0x88, 0x105, 0xffffffff, "dfbc71bcdf4d3aa384f372bf36ad181fc47fe85780566df79f2f852570c20d83fc7f6e453693aeee9fca260129bf0743fcb7cd280e001670650d6ad8e63a982b6cda433e39a1d0f9c4b131da272781bdb42d82594e50c61da978935d1efcbc6c252941f011eef9340e58170e2d4aa8756e504e"}], 0x11f8}}], 0x1, 0x4000001) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r6, 0x890c, &(0x7f00000019c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x5, [@null, @default, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000100)={0x77359400}, 0x10) [ 317.870408][ T27] audit: type=1400 audit(1581771893.775:60): avc: denied { prog_load } for pid=10900 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:04:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x800004000e006, 0xaaaaaaaaaaaacf9, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3c906d7b66732ed26174000200010010010270fff8", 0x16, 0x400}], 0x8184c0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x280000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0x3, 0x0, 0x7fffffff, 0x0, 0x0], 0x5, 0x1, 0x80, 0x7f, 0x0, 0x4, 0x3, {0x1, 0x8, 0x6, 0x100, 0x1f, 0x4, 0x1, 0x9, 0x1, 0x800, 0x100, 0x1, 0x401, 0x5, "1e4ff86f4b9d50d1fc2542e1dc698fa17680ceb7ee3ee5002038b92be8345022"}}) 13:04:53 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:54 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000100)={0x7, 0x0, 0x4, @empty, 'ip6gretap0\x00'}) write(r2, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x15092e2a1832a052) vmsplice(r1, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0xa0080, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8010000000000084) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r5, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x3c9}, 0x9c) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) preadv(r7, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000480)={r5, 0x8, 0x708, 0x9}, 0x10) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x2600, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000400)={@rand_addr="c33b70703bb371401ee0845625d5f45f", 0xfffffff7, 0x0, 0x2, 0x4, 0x2, 0x1}, 0x20) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) syz_mount_image$cifs(&(0x7f0000000040)='cifs\x00', &(0x7f0000000180)='./file0\x00', 0x8000, 0x2, &(0x7f0000000440)=[{&(0x7f00000002c0)="75a1d3e92c6948c993502c521c25a259dcbe3cbb4c9771b01ee2778da9a07abbf621c76ccb8f0ea68b5cf3c8908ddf057cbaffcdfcdf9de2e30ffece5129d7c3defdc1f1", 0x44, 0x9}, {&(0x7f0000000340)="ffd23f0b31dc79dd3b38469d8121c424385a539f20e5f4dfbb4bcf53478d7cbb62c5083ec650a4004eb22804e6c39fa69776c177e4392d0f67260b7ca9e4a026591b3ad46faf730017e3bdf57facb78734", 0x51, 0x9}], 0x2040000, &(0x7f0000000240)='$\xd9\x00') 13:04:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) clock_settime(0x1, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)="f2a63e8bf62f286253826e86aff222afeeb0149ed5b61b37606da50ff1dd3ba94b059eb4559bfeb26225561e5a23794e4fbfdc80f8c6f61c4f97725bc33102e98908146e1123f1323a2b643f14e0b26ea0edda72dd302e70d64e9bd80da98d4645ef111a14c786624ef30d79fa65e5beb590919f6fcd7ddf7895b595c45cf7ccef807b8bcc2c1124bfc3c1c5b543cddf07eca7eb031ae5a5e5dba21fb56c971c6034dc2de0fc9cee35745725885ecc7c548186cc8532c7aff05186391c1b671cef92b7a377bb824915aceb3fb9700a4f3c1cf7c5eb506256c4774bb7beb4f22800eb74a28ee7a151282d44589452121debc6e10a", 0xf4, 0xfffffffffffffff8) keyctl$describe(0x6, r1, &(0x7f00000003c0)=""/59, 0x3b) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20010004}, 0x0) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$describe(0x6, r2, &(0x7f00000000c0)=""/5, 0x5) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='trusted\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20280, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 13:04:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "3571b0a5bc83263533e611c3a31b8b0c"}, 0x11, 0x3) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000000303010200000000000000000700000a0c000200fffffffe0000002008000340000000200c000200ffffffaacd17063f23b97340000000080c000200fffffffb000010000c00020000000002fffff7c80800034000000055"], 0x5c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 13:04:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 318.418289][T10935] encrypted_key: insufficient parameters specified 13:04:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) clock_settime(0x1, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) [ 318.482058][T10938] encrypted_key: insufficient parameters specified [ 318.493117][ T27] audit: type=1804 audit(1581771894.395:61): pid=10939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir825642763/syzkaller.dAkHrj/9/file0" dev="sda1" ino=16557 res=1 13:04:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect$unix(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000240), 0xfe37) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, 0x0, &(0x7f00000003c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_names\x00') preadv(r4, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) write$tun(r4, &(0x7f00000013c0)={@val={0x0, 0x60}, @val, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x1, @dev={[], 0x39}, @rand_addr="ebe21c86c07cd0dec63a3623cb5d022a", @random="8a505f348326", @remote}}, 0x42) 13:04:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "3571b0a5bc83263533e611c3a31b8b0c"}, 0x11, 0x3) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000000303010200000000000000000700000a0c000200fffffffe0000002008000340000000200c000200ffffffaacd17063f23b97340000000080c000200fffffffb000010000c00020000000002fffff7c80800034000000055"], 0x5c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 13:04:55 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x3ff, &(0x7f0000000280)) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x0, &(0x7f00000004c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') io_getevents(0x0, 0x3, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000240)={0x4}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x560a, 0x0) socket(0x2, 0x5, 0x0) epoll_create1(0x0) socket(0x2, 0x5, 0x0) epoll_create1(0x0) r1 = msgget$private(0x0, 0x30) fanotify_init(0x1, 0x0) msgsnd(r1, &(0x7f0000000000)={0x1, "3f8f86dd885de703c5f4037b9a627189d47eb3bfe2352471be2d4b8920e0cc2e29529433fc05a714c7adcb0e3737f0356c54955f97b7b4f6bb074de8caf40016d0c761e75212ed9d5823a2ca"}, 0x54, 0x800) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@caif=@dbg, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000200)={0x1000}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) 13:04:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) clock_settime(0x1, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:55 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302ed175d908c9205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f42cfa66862535188bc73114cc5b7e45adbc96ada2c96fcdf56ac7d8c5df0d6217f049413454c471de840cdf462e7b21af76c2dd85cfd2af275132f78a7a2a406f4f2c848cfe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd12988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e6899de161d199468"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x2ae) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="454a03c18e3fb30a7a95d1185c763470c1b2fa6dfa9388ef6906f4bcd5874e316e87fe82269c079ed788c960dc4ddfcc3682c4fedca5bfa4c2d68c9977122175b2f6c9c01b58e16131cf69df08adf2bd3bf1ce80744f31753efc3abba4338e7bdc2280b0971fd3e1c956083219294d4f9bc03d98d1c6d02bcd346a017fc2dc7feb233c73ffc936e03067a68776dc328f8a6681dd092dafec438bed1905785cdbe6888a6740c18ca5963dafb097f67709"]) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0xf, 0x1, {{0x40, 0x4, 0x1}}}, 0x18) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x20, 0x8141) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000240)={r9, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x3c9}, 0x9c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r9, 0x4, 0x2, 0x8001, 0xbb, 0x3, 0x3f, 0x3f, {0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x0, 0xdb, 0x4, 0xc7, 0x7}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f00000003c0)=r10, 0x4) 13:04:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "3571b0a5bc83263533e611c3a31b8b0c"}, 0x11, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) [ 319.493113][T10976] 9p: Unknown access argument 00000000000000000000EJÁŽ?³ [ 319.493113][T10976] z•Ñ\v4pÁ²úmú“ˆïiô¼Õ‡N1n‡þ‚&œž×ˆÉ`ÜMßÌ6‚ÄþÜ¥¿¤ÂÖŒ™w!u²öÉÀXáa1Ïiß­ò½;ñ΀tO1u>ü:»¤3Ž{Ü"€°—ÓáÉV2)MO›À=˜ÑÆÐ+Í4jÂÜë#0x0}) clock_settime(0x1, &(0x7f0000000000)) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "3571b0a5bc83263533e611c3a31b8b0c"}, 0x11, 0x3) 13:04:55 executing program 1: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x9, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000000)=""/109, &(0x7f0000000080)=0x6d) 13:04:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 319.906488][T10980] IPVS: ftp: loaded support on port[0] = 21 [ 320.428508][T10982] IPVS: ftp: loaded support on port[0] = 21 [ 320.570235][ T289] tipc: TX() has been purged, node left! 13:04:56 executing program 4: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0xfff) r1 = socket$inet(0x2, 0x2000080001, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x13, 0x8, 0x1, 0x4, 0x9, @dev={[], 0x32}}, 0x10) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 13:04:56 executing program 1: getpid() r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xfff}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() memfd_create(&(0x7f0000000bc0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)8\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00Tk\xc3\xab \xde\xae^\xa8>\x00\x1b=\xf0j\xb85\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xc0\r\xc1N\xb77\x82\xd8\x99\x97<\x92V\xf3t\xa5\xc8\xb0H\xcbL\xf5\x18\x1e\x12\x04\xca\x03\xcf\x9b\x94E&\xd0w\xc4k\x13\xd8\xe2T\xfb-e\x9c\xb5\x99\xaf\x1fL\xa0u7P\x96:y\x91\xf0n4\xc3\x05\x12\xc20\xf0\xdd\x1a\xfe\x91p\x0f\x1br\xfe\xe0Y/\x96(\xd9K\x9b\xf9\xefb\xf0\x83o\xe0\x86\xa8F\x17\x84\x1c\xfe\xfb0\x99Sg\x1f\xf2Kk1}\xdb\xe8]\xe7{W\x96\xca\xb0o`\xe6b\\$\f\xe2\xaf\x96\xb8\x93N|\xd1\x04\x1eN\xb6YI8\xd6nM&(\xa2q;\vG\xe3\xf5\xcd6 \x89\v\xf5\xb4y\xf9\x1b\x84n\xf6Z\x12\xe6\x11\xb9 e\xa1\xd8\xa0VA\t\xe5}k\v\xeb\xd46\x9f\x1a\xe2(\xab\xf0|\x1d.\x188f\xba\xff\x01\xafi\xc3\xbc\xe6 \xa5\xf2\x19$>\x92\xb2\xb0K.Po\xc9\xc8\xcdz\xe6c \xef\x14D\x9c\x03\xb1\xd7Y\xe07pr(\xfd\x9a\xee-\x01\x93g\x96\xda\xc7\a\xa0d\xe8\xa1\x1f\xf7\xb9\xad;\xafN{r\x86+\xb4\xca\xd0\xdd\x93\x90\x16\x03\x00\x00\x00\x00\x00\x00\x00\xf7\xf1\xec\xadrU\x82\xbcg\f8\xdf\xd5\xd1c\x8e\x12:\x9c\x00\x00\x00\x00\x00\x00\x00\x00\x8fM\x88\x9c\xa5M\xa3\x94\x8cb\x96^\x8b\xac\x9d\xb7\x15P>:Nf\xdb\xfdr\x7fj\x1e\x7f\xce\xf0\x1en\x1ckI^I\xfe', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) shmctl$IPC_SET(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0xa81) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) write$FUSE_ENTRY(r2, &(0x7f00000000c0)={0x90, 0x2f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x20000000000, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x90) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f00000002c0)) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x10, 0x0, 0x10000101) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x61800, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x10000101) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 13:04:57 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x3ff, &(0x7f0000000280)) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x0, &(0x7f00000004c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') io_getevents(0x0, 0x3, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000240)={0x4}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x560a, 0x0) socket(0x2, 0x5, 0x0) epoll_create1(0x0) socket(0x2, 0x5, 0x0) epoll_create1(0x0) r1 = msgget$private(0x0, 0x30) fanotify_init(0x1, 0x0) msgsnd(r1, &(0x7f0000000000)={0x1, "3f8f86dd885de703c5f4037b9a627189d47eb3bfe2352471be2d4b8920e0cc2e29529433fc05a714c7adcb0e3737f0356c54955f97b7b4f6bb074de8caf40016d0c761e75212ed9d5823a2ca"}, 0x54, 0x800) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@caif=@dbg, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000200)={0x1000}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) 13:04:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:04:57 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040), 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) clock_settime(0x1, &(0x7f0000000000)) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:57 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7, 0x27}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="160000004eb6054202c1bbf70f0fa13f3f90e7453323b473488289686c278faf3eb1d324da28166f21c5324babc76f40", @ANYRES16=r6, @ANYBLOB="874b00000000000000000500000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001b00)={0x0, @dev, @loopback}, &(0x7f0000001b40)=0xc) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffa000/0x4000)=nil) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b80)={0x54, r6, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vxcan0\x00'}) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xa) 13:04:57 executing program 1: getpid() r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)8\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x88\xcd+\xc2`\xc2\xf5r\xb6\xbd\xbe]\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00Tk\xc3\xab \xde\xae^\xa8>\x00\x1b=\xf0j\xb85\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xc0\r\xc1N\xb77\x82\xd8\x99\x97<\x92V\xf3t\xa5\xc8\xb0H\xcbL\xf5\x18\x1e\x12\x04\xca\x03\xcf\x9b\x94E&\xd0w\xc4k\x13\xd8\xe2T\xfb-e\x9c\xb5\x99\xaf\x1fL\xa0u7P\x96:y\x91\xf0n4\xc3\x05\x12\xc20\xf0\xdd\x1a\xfe\x91p\x0f\x1br\xfe\xe0Y/\x96(\xd9K\x9b\xf9\xefb\xf0\x83o\xe0\x86\xa8F\x17\x84\x1c\xfe\xfb0\x99Sg\x1f\xf2Kk1}\xdb\xe8]\xe7{W\x96\xca\xb0o`\xe6b\\$\f\xe2\xaf\x96\xb8\x93^|\xd1\x04\x1eN\xb6YI8\xd6nM&(\xa2q;\vG\xe3\xf5\xcd6 \x89\v\xf5\xb4y\xf9\x1b\x84n\xf6Z\x12\xe6\x11\xb9 e\xa1\xd8\xa0VA\t\xe5}k\v\xeb\xd46\x9f\x1a\xe2(\xab\xf0|\x1d.\x188f\xba\xff\x01\xafi\xc3\xbc\xe6 \xa5\xf2\x19$>\x92\xb2\xb0K.Po\xc9\xc8\xcdz\xe6c \xef\x14D\x9c\x03\xb1\xd7Y\xe07pr(\xfd\x9a\xee-\x01\x93g\x96\xda\xc7\a\xa0d\xe8\xa1\x1f\xf7\xb9\xad;\xafN{r\x86+\xb4\xca\xd0\xdd\x93\x90\x16\x03\x00\x00\x00\x00\x00\x00\x00\xf7\xf1\xec\xadrU\x82\xbcg\f8\xdf\xd5\xd1c\x8e\x12:\x9c\x00\x00\x00\x00\x00\x00\x00\x00\x8fM\x88\x9c\xa5M\xa3\x94\x8cb\x96^\x8b\xac\x9d\xb7\x15P>:Nf\xdb\xfdr\x7fj\x1e\x7f\xce\xf0\x1en\x1ckI^I\xfe\x93\xce\x1d\x18\xf1j\xed\x02A-\x0fV|\'8I\x8d\x10>\x99)\xfd!I\xc9\r\xe7N\xdd\xee\xe6\x1a\xcbYj\xf8\xef\xe5\xf5\x19\xd4\xeb\x92(\xea\x13\x17\xc9\xaa>\xe8z\xbfh', 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0xa81) write(0xffffffffffffffff, &(0x7f0000000000)='\"\x00\x00\x00!\x00\a', 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000540)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r2, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r3, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10f081, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x10, 0x0, 0x10000101) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x61800, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x10000101) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 321.378422][T11030] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:04:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) clock_settime(0x1, &(0x7f0000000000)) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:57 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040), 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 321.650624][T11035] IPVS: ftp: loaded support on port[0] = 21 13:04:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:57 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040), 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:04:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:58 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:04:58 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7, 0x27}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="160000004eb6054202c1bbf70f0fa13f3f90e7453323b473488289686c278faf3eb1d324da28166f21c5324babc76f40", @ANYRES16=r6, @ANYBLOB="874b00000000000000000500000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001b00)={0x0, @dev, @loopback}, &(0x7f0000001b40)=0xc) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffa000/0x4000)=nil) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b80)={0x54, r6, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vxcan0\x00'}) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xa) [ 322.364280][ T21] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 322.421274][ T27] audit: type=1800 audit(1581771898.325:62): pid=11034 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16587 res=0 [ 322.421430][T11034] syz-executor.1 (11034) used greatest stack depth: 22616 bytes left 13:04:58 executing program 1: getpid() r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)8\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x88\xcd+\xc2`\xc2\xf5r\xb6\xbd\xbe]\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00Tk\xc3\xab \xde\xae^\xa8>\x00\x1b=\xf0j\xb85\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\xc0\r\xc1N\xb77\x82\xd8\x99\x97<\x92V\xf3t\xa5\xc8\xb0H\xcbL\xf5\x18\x1e\x12\x04\xca\x03\xcf\x9b\x94E&\xd0w\xc4k\x13\xd8\xe2T\xfb-e\x9c\xb5\x99\xaf\x1fL\xa0u7P\x96:y\x91\xf0n4\xc3\x05\x12\xc20\xf0\xdd\x1a\xfe\x91p\x0f\x1br\xfe\xe0Y/\x96(\xd9K\x9b\xf9\xefb\xf0\x83o\xe0\x86\xa8F\x17\x84\x1c\xfe\xfb0\x99Sg\x1f\xf2Kk1}\xdb\xe8]\xe7{W\x96\xca\xb0o`\xe6b\\$\f\xe2\xaf\x96\xb8\x93^|\xd1\x04\x1eN\xb6YI8\xd6nM&(\xa2q;\vG\xe3\xf5\xcd6 \x89\v\xf5\xb4y\xf9\x1b\x84n\xf6Z\x12\xe6\x11\xb9 e\xa1\xd8\xa0VA\t\xe5}k\v\xeb\xd46\x9f\x1a\xe2(\xab\xf0|\x1d.\x188f\xba\xff\x01\xafi\xc3\xbc\xe6 \xa5\xf2\x19$>\x92\xb2\xb0K.Po\xc9\xc8\xcdz\xe6c \xef\x14D\x9c\x03\xb1\xd7Y\xe07pr(\xfd\x9a\xee-\x01\x93g\x96\xda\xc7\a\xa0d\xe8\xa1\x1f\xf7\xb9\xad;\xafN{r\x86+\xb4\xca\xd0\xdd\x93\x90\x16\x03\x00\x00\x00\x00\x00\x00\x00\xf7\xf1\xec\xadrU\x82\xbcg\f8\xdf\xd5\xd1c\x8e\x12:\x9c\x00\x00\x00\x00\x00\x00\x00\x00\x8fM\x88\x9c\xa5M\xa3\x94\x8cb\x96^\x8b\xac\x9d\xb7\x15P>:Nf\xdb\xfdr\x7fj\x1e\x7f\xce\xf0\x1en\x1ckI^I\xfe\x93\xce\x1d\x18\xf1j\xed\x02A-\x0fV|\'8I\x8d\x10>\x99)\xfd!I\xc9\r\xe7N\xdd\xee\xe6\x1a\xcbYj\xf8\xef\xe5\xf5\x19\xd4\xeb\x92(\xea\x13\x17\xc9\xaa>\xe8z\xbfh', 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0xa81) write(0xffffffffffffffff, &(0x7f0000000000)='\"\x00\x00\x00!\x00\a', 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000540)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r2, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r3, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10f081, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x10, 0x0, 0x10000101) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x61800, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x10000101) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 13:04:58 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:04:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 322.551748][ T27] audit: type=1800 audit(1581771898.355:63): pid=11041 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16587 res=0 13:04:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) [ 322.659367][T11076] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:04:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:04:58 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x3ff, &(0x7f0000000280)) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x0, &(0x7f00000004c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') io_getevents(0x0, 0x3, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000240)={0x4}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x560a, 0x0) socket(0x2, 0x5, 0x0) epoll_create1(0x0) socket(0x2, 0x5, 0x0) epoll_create1(0x0) r1 = msgget$private(0x0, 0x30) fanotify_init(0x1, 0x0) msgsnd(r1, &(0x7f0000000000)={0x1, "3f8f86dd885de703c5f4037b9a627189d47eb3bfe2352471be2d4b8920e0cc2e29529433fc05a714c7adcb0e3737f0356c54955f97b7b4f6bb074de8caf40016d0c761e75212ed9d5823a2ca"}, 0x54, 0x800) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@caif=@dbg, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000200)={0x1000}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) 13:04:58 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 322.817983][ T27] audit: type=1800 audit(1581771898.365:64): pid=11060 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16587 res=0 13:04:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:04:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, 0x0, 0x0) [ 323.669319][T11105] IPVS: ftp: loaded support on port[0] = 21 13:04:59 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0040000000000000140012800b0001006d61637365630000040002800a000500140000000000000008000a00", @ANYRES32=r3, @ANYBLOB="bf8d483560ac6cdf26c2b96a3906031597da907aa8a70edaee9b1f96f8a2b4ecfe5830951af45612b7929ac03c77e99b1e38f5f70eeea6e9cc5300567ca8e960f9160d44673fb135f6e1582916b61dc92a3a00adad9007701c93de48"], 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 13:04:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, 0x0, 0x0) 13:04:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:04:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:04:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, 0x0, 0x0) [ 323.865148][ T21] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:04:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:04:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 324.169358][T11132] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 13:05:00 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:05:00 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000280)=""/76) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000440)="930228df1e766f525459fae2ed3a4365e1e855cd76f79abc8358a9752beefe684babc3b1d5b3719ea8bc64bbc5717c0259d974b5ea301f4ec098b81f84aaf1871021ac64a13ef99c3468c3183eb7ae40c50103157066ab68ce53f16373c2de626cc7bd7e252397fce5edff47cd32a452accf9a09a4c60bc606760dc458e6e7c6d769a1343b627d46e1a00ebfee7f59bdbb16bd8e3904d30a937fe911bc30fa45e82d2e", 0xa3, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000104c0)={r2, 0xc0, &(0x7f0000010400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000102c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000010300)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000010340)={0x400, 0x4, 0x0, 0x5b800000}, &(0x7f0000010380)=0xdd56, 0x0, 0x0, 0x0, 0x0, &(0x7f00000103c0)=0x6}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000010500)={0x0, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000080000000000000004000000656bffff0400000018100000", @ANYRES32, @ANYBLOB="00ee7de1c3884c74e31342670100000000000018280000", @ANYRES32, @ANYBLOB="00000000fe050000180000000000000000000000c60b00009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000010240)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000010280)={0x0, 0x4, 0x7, 0x1}, 0x10, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000700000000000000000000007912400000000000c72b8695000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) accept$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 13:05:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:00 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) [ 324.391995][T11144] FAULT_INJECTION: forcing a failure. [ 324.391995][T11144] name failslab, interval 1, probability 0, space 0, times 1 [ 324.458140][T11144] CPU: 1 PID: 11144 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 324.466861][T11144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.476922][T11144] Call Trace: [ 324.480398][T11144] dump_stack+0x197/0x210 [ 324.484834][T11144] should_fail.cold+0x5/0xd [ 324.489365][T11144] ? fault_create_debugfs_attr+0x140/0x140 [ 324.495244][T11144] ? ___might_sleep+0x163/0x2c0 [ 324.500165][T11144] __should_failslab+0xb7/0x100 [ 324.505194][T11144] should_failslab+0x9/0x14 [ 324.509776][T11144] kmem_cache_alloc_trace+0x2d3/0x790 [ 324.515240][T11144] ? rcu_read_lock_held+0x9c/0xb0 [ 324.520463][T11144] virtio_transport_do_socket_init+0x4b/0x2f0 [ 324.526611][T11144] vsock_assign_transport+0x177/0x3b0 [ 324.532118][T11144] vsock_stream_connect+0x2b3/0xc70 [ 324.537425][T11144] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 324.543772][T11144] ? vsock_dgram_connect+0x470/0x470 [ 324.549113][T11144] ? _raw_spin_unlock_bh+0x2c/0x30 [ 324.554292][T11144] ? finish_wait+0x260/0x260 [ 324.558909][T11144] ? tomoyo_socket_connect+0x26/0x30 [ 324.564287][T11144] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 324.570685][T11144] __sys_connect_file+0x161/0x1c0 [ 324.575843][T11144] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 324.581666][T11144] __sys_connect+0x174/0x1b0 [ 324.586265][T11144] ? __sys_connect_file+0x1c0/0x1c0 [ 324.591556][T11144] ? fput+0x1b/0x20 [ 324.595429][T11144] ? ksys_write+0x1cf/0x290 [ 324.600010][T11144] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 324.605495][T11144] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 324.610967][T11144] ? do_syscall_64+0x26/0x790 [ 324.615650][T11144] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.621723][T11144] ? do_syscall_64+0x26/0x790 [ 324.626522][T11144] __x64_sys_connect+0x73/0xb0 [ 324.631313][T11144] do_syscall_64+0xfa/0x790 [ 324.635857][T11144] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.641764][T11144] RIP: 0033:0x45c6c9 [ 324.645674][T11144] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.665283][T11144] RSP: 002b:00007fb349aa6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 324.673703][T11144] RAX: ffffffffffffffda RBX: 00007fb349aa76d4 RCX: 000000000045c6c9 [ 324.681684][T11144] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 324.689664][T11144] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 324.697652][T11144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 324.705632][T11144] R13: 0000000000000092 R14: 00000000004c3122 R15: 0000000000000000 [ 324.828973][T11154] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 13:05:01 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x1c100, 0x44) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r2, r3}) r4 = socket$unix(0x1, 0x3, 0x0) semget(0x1, 0x1, 0x81) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c97f13", 0x47, 0x400}], 0x0, 0x0) 13:05:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:01 executing program 5: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x4, 0x0, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r3, 0x800, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x885}, 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x54, r3, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bond\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004880}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r4, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x7ff8, 0x2, 0x0, 0x27) 13:05:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 13:05:01 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 325.210383][ T27] audit: type=1400 audit(1581771901.115:65): avc: denied { create } for pid=11157 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 325.267231][T11163] FAULT_INJECTION: forcing a failure. [ 325.267231][T11163] name failslab, interval 1, probability 0, space 0, times 0 [ 325.303737][ T27] audit: type=1400 audit(1581771901.145:66): avc: denied { write } for pid=11157 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 325.327585][T11163] CPU: 0 PID: 11163 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 325.337342][T11163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.347412][T11163] Call Trace: [ 325.350708][T11163] dump_stack+0x197/0x210 [ 325.355168][T11163] should_fail.cold+0x5/0xd [ 325.359697][T11163] ? fault_create_debugfs_attr+0x140/0x140 [ 325.365514][T11163] ? ___might_sleep+0x163/0x2c0 [ 325.370360][T11163] __should_failslab+0xb7/0x100 [ 325.375227][T11163] should_failslab+0x9/0x14 [ 325.379736][T11163] kmem_cache_alloc_trace+0x2d3/0x790 [ 325.385156][T11163] ? __local_bh_enable_ip+0x15a/0x270 [ 325.390553][T11163] ? lockdep_hardirqs_on+0x421/0x5e0 [ 325.395845][T11163] ? virtio_transport_get_credit+0xc1/0xf0 [ 325.401731][T11163] ? trace_hardirqs_on+0x67/0x240 [ 325.406870][T11163] virtio_transport_alloc_pkt+0x5f/0x990 [ 325.412518][T11163] ? _raw_spin_unlock_bh+0x2c/0x30 [ 325.417638][T11163] virtio_transport_send_pkt_info+0x204/0x4e0 [ 325.423717][T11163] ? virtio_transport_stream_is_active+0x10/0x10 [ 325.430051][T11163] virtio_transport_connect+0xb0/0xe0 [ 325.435423][T11163] ? virtio_transport_send_pkt_info+0x4e0/0x4e0 [ 325.441662][T11163] ? virtio_transport_stream_is_active+0x10/0x10 [ 325.447978][T11163] ? vsock_auto_bind+0xac/0xf0 [ 325.452749][T11163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 325.458994][T11163] ? vsock_assign_transport+0x1b8/0x3b0 [ 325.464543][T11163] vsock_stream_connect+0x42c/0xc70 [ 325.469744][T11163] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 325.476076][T11163] ? vsock_dgram_connect+0x470/0x470 [ 325.481363][T11163] ? _raw_spin_unlock_bh+0x2c/0x30 [ 325.486476][T11163] ? finish_wait+0x260/0x260 [ 325.491075][T11163] ? tomoyo_socket_connect+0x26/0x30 [ 325.496361][T11163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 325.502611][T11163] __sys_connect_file+0x161/0x1c0 [ 325.507634][T11163] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 325.513440][T11163] __sys_connect+0x174/0x1b0 [ 325.518030][T11163] ? __sys_connect_file+0x1c0/0x1c0 [ 325.523219][T11163] ? fput+0x1b/0x20 [ 325.527037][T11163] ? ksys_write+0x1cf/0x290 [ 325.531545][T11163] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 325.537009][T11163] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 325.542474][T11163] ? do_syscall_64+0x26/0x790 [ 325.547141][T11163] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 325.553200][T11163] ? do_syscall_64+0x26/0x790 [ 325.557881][T11163] __x64_sys_connect+0x73/0xb0 [ 325.562656][T11163] do_syscall_64+0xfa/0x790 [ 325.567158][T11163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 325.573161][T11163] RIP: 0033:0x45c6c9 [ 325.577060][T11163] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.596659][T11163] RSP: 002b:00007fb349aa6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 325.605073][T11163] RAX: ffffffffffffffda RBX: 00007fb349aa76d4 RCX: 000000000045c6c9 13:05:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000240)=""/177, &(0x7f0000000080)=0xb1) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@rand_addr=0x2}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {{@in=@dev, @in=@empty}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x128}, 0x8}, 0x0) [ 325.613359][T11163] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 325.621326][T11163] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 325.629304][T11163] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 325.637272][T11163] R13: 0000000000000092 R14: 00000000004c3122 R15: 0000000000000001 13:05:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 325.668245][T11169] MINIX-fs: bad superblock or unable to read bitmaps 13:05:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 325.897605][T11182] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 13:05:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) [ 325.981307][T11188] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 13:05:01 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:02 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:05:02 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:02 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x48, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0xdb, 0x3, 0x5, 0x80, 0x20, 0x3, 0x3e, 0xffff, 0x10f, 0x40, 0xde, 0xffffffff, 0x1f, 0x38, 0x2, 0xda, 0x7, 0x1f}, [{0x6, 0x7, 0x7, 0x8, 0x80000001, 0x81, 0x2, 0x91d}, {0x474e554, 0x0, 0x3, 0x40, 0x20, 0x581, 0xab59, 0x1}], "b7bebdba19ca7fb98020f9ee726bf19130fd186cec281d7ff398c750678f25cd1e06fabd6f1736e86ca4baaa0843ce8069e60114571b482f01d96017f87aeaab9e1583b987259e188927dfc1a1aa32f9ce66ba496ed41f94ace2b2e2df", [[], [], [], []]}, 0x50d) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000000500)=""/179, 0xb3}], 0x2) recvfrom(r0, &(0x7f0000000240)=""/240, 0xf0, 0x0, 0x0, 0x0) close(r0) fspick(0xffffffffffffffff, 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/current\x00') ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000140)=0x1000, &(0x7f0000000340)=0x2) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0x14) 13:05:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r4, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) fcntl$dupfd(r3, 0x0, r5) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100), 0x4) 13:05:02 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:02 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 326.614952][T11212] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 13:05:02 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @hyper}, 0x10) 13:05:02 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:02 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:02 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) io_setup(0x4, &(0x7f00000004c0)=0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x4e20, @empty}}) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="bf10b96871b4b3b71201420bf5dd69fbcd08e96913a99f79d1f7c30fcb5e305f6e3590522c8d497091d98d79cca9cb1acd3cb6aa6958fff50000a8fd09c1fadbcdadcba65c993c3342228057845ba892b768c45f4f84d890c61e76bfcd9f1e06f5c1113b80e23f6a90c408eff6f58876e0e74c131913bbe90d713d967b0e06f6f12c267cb8e3a9c28e"], &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000040)) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 13:05:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002bc0)=@newtaction={0x2c, 0x30, 0x10, 0x70bd28, 0x0, {}, [{0x18, 0x1, [@m_nat={0xfffffffffffffee4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}, 0x3d, 0x0, 0x0, 0x8080}, 0x0) 13:05:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @hyper}, 0x10) 13:05:03 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0400000000000000"], 0xda00) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r4, &(0x7f0000000400), 0xd) 13:05:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x4, 0x400, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 13:05:03 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:05:03 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 327.739294][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:05:03 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, @hyper}, 0x10) 13:05:03 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000000000)=0x5) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000004cb, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:05:04 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:04 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:05:04 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x4, 0x400, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 13:05:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x397, 0x0) 13:05:04 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2, @hyper}, 0x10) 13:05:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:04 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) [ 328.866673][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:05:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x397, 0x0) 13:05:04 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x1000000, @hyper}, 0x10) 13:05:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 329.472808][ T289] tipc: TX() has been purged, node left! [ 329.664095][ T289] tipc: TX() has been purged, node left! 13:05:05 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, @hyper}, 0x10) 13:05:05 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2000000, @hyper}, 0x10) 13:05:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x397, 0x0) 13:05:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x4, 0x400, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 329.782765][ T289] tipc: TX() has been purged, node left! 13:05:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:05:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x397, 0x0) 13:05:05 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cgroups\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x18000, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) pipe2(0x0, 0x80800) [ 329.971987][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:05:05 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x397, 0x0) 13:05:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper=0x2}, 0x10) 13:05:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x4, "607e3102dc916a94"}) r3 = socket$inet6(0xa, 0x6, 0xfd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) preadv(r7, 0x0, 0x0, 0x0) pwritev(r7, &(0x7f0000000140)=[{&(0x7f0000000100)="dcb3b6d48d1a2df93f7b55f2581b8549ac0c86406f659edc5ba209b0ba8af5f14505ad49628a49fc5bfb25f9a0ee", 0x2e}, {&(0x7f0000000300)="047f1e27fdb66b6969b80a2a6095909a986ebfc89a7fdb3058630c18e4c2c1e865c4e7263d0e1eb66b42b1d6c5cae0204464cbf3c4271b34d3d04ce3df34a1a3bd761b1cb7cd0239e201a45522e367fc11908544f7b37339271cfcd2731af8ef9a405c84df4bba455f8382bf3d99647f680eafc98a6747d0e720bb9f538adaa572df41f23ccd11982ba226f7fec8d9635510f99675c56e5e5c5581a2e31ee341191fb6cbab907f50aab5c86bdc75289876cbd8071b0635b9e86d", 0xba}, {&(0x7f00000003c0)="c40b5e0c67273e773ddf8e07cbd450ad8125f44b584c2b47d137fceb5a1ec0772c9a4f03b5244d42bda637163f56ebd0aa976e76eb2ea833eae51d85c0d8aa9a448eb71c5e4d8aac3e4fa0a8672138a215ebf262359cf779eedaea2e54c93334df7cd316e9fde8251b67e0303a5b08f67fd05b790b9da4f37366ad60192a2c578cf28a6ae9789a56", 0x88}, {&(0x7f0000000480)="c2acfe1419283e50fa5ae82bb2f6a5dae6fffac430b5a52ef56b63f809c7e0a2ecd2d6c1351500acf3d7223ec279a7195865ab7780e5b34f41ba0a1e9ff98875b3152ed819b1b66f5070e0f1bd996501ed9ad00ca45cef04ebff74c3a9c3210fe8e6505ebee074ec80fa832715d6dd9a809e843da05a4b13747b725710180177bfa5bf0e5fb2df9bd1a0074407e44e24c0f2d21211dd1a79f65ecc2b030dab21c0672978cf938412512c400ca0d6e48d406edadbdcbeaafcd88eef9fe27c4d70775adee180b49e67fe09a61d9e16e04af8361b660905b24c6c8b4d41f0c45bd0ff7df9dbee63bb2f8aea7718161e5ae3362293778e3f2c", 0xf7}, {&(0x7f0000000580)="7b0343d0ce08b610d4b52148d2f737b44b02e453b9881cbc4deca587e343d01981e6e21d5f0f93f02a5b59c04f3d9db533fd77e4f73905f8eabb83f6fd6671dafe5f4ce130125c093b71416105f7b40caece46bb2d5c4500f80d0cba5474e66c8d97bfc0d3480291eff3f00b58009471446c771dfc482be5b8c379b7d00f2ddc7e6272cf1b3d1d025ec2d604dab4222344fdbe57e8e8987b4512993a58517a13924412197d79c6e6e9d0dbea41708aeff442f1726c077741090d", 0xba}, {&(0x7f0000000640)="9e3208f7ec9d1f278e4208d9b650045621c7b0960ba6183535dddf8267a58c13aacf25471e5b7da5e715cc87c8e72ff9fea5b9b6951327c1462a1e3d700888b2bee5ae38bad6bc5670228c0e642125aea2c80f63afee28ee54c98fbb6ef9b0ffee56843ef74133f361f03df4ef02907945796d10fad5bc078d645d245f3ad69466279b9d5819dfc527746000e13a545177720e7ff2d2b28e902c873593fd34eb70e02da7042cd4b2f009441412364b0b4fcecf973f8e649bb948fc561fa8953a4d6cf7694d3357bfe81b01a6eed97a64c3e64f1b41", 0xd5}], 0x6, 0x2) close(r6) fgetxattr(r0, &(0x7f0000000740)=@known='user.syz\x00', &(0x7f0000000780)=""/156, 0x9c) r8 = dup2(r5, r3) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000000040)=0x2000, &(0x7f0000000080)=0x2) sendmsg$netlink(r8, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="140000000000008100006650eaf6000d60af2085004fbc6d3da5ad78ed34a5fc6d1fb843fc27029465a7a87f118f31ca48960d1b1f8bb1e92bb5bed0798ae76a040010000900000000000000000000000050c9f91a62c32052726fe9c51ec7272478e1a2311f5543b573e25444099132e9240600e08565828af54ec65debe405aa99dea1a330b874f65a134c5a1995d7ec329f00571197cd3ad9306a91f9dab6f1a7f32d88f81fa3221e42a6b4f7b80f7250772e6410f2147737c83afc8900"/203, @ANYRES32=r3], 0x14}, 0x0) recvmmsg(r4, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 13:05:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x397, 0x0) 13:05:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper=0x1000000}, 0x10) 13:05:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x397, 0x0) 13:05:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper=0x2000000}, 0x10) 13:05:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x397, 0x0) 13:05:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:05:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 13:05:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x397, 0x0) 13:05:07 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper, 0x2}, 0x10) 13:05:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="050400000000000000007e00000008007e800000000000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 332.044451][T11474] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:05:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:08 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:08 executing program 1: getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/20, 0x14, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x73, 0xb, 0x4, 0x80000, 0x3, {r2, r3/1000+10000}, {0x2, 0x2, 0x4, 0x1, 0x20, 0x9, "baa2be49"}, 0x1, 0x3, @offset=0x1, 0x8, 0x0, r4}) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000080)={0xe8, 0x7}, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) connect$inet(r1, &(0x7f0000000140), 0x10) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 13:05:08 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper, 0x1000000}, 0x10) 13:05:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:08 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff, 0x8, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff89d, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x4080, 0x0, 0x0, 0x0, 0x28, 0x9}, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20020, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4, 0x6, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) pwritev(r5, &(0x7f0000000100), 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000400), 0xd) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398417f1a}) perf_event_open$cgroup(&(0x7f0000003a80)={0x7, 0x70, 0x3ff, 0x5, 0x7, 0x1, 0x0, 0xf40, 0x1, 0x0, 0x3ff, 0x2314, 0x3, 0x7ff, 0x7fff, 0x7, 0x3, 0xde6, 0x0, 0x0, 0x80000000, 0x9, 0xf34, 0x9, 0x8001, 0x19f, 0xe59, 0x9, 0x0, 0x0, 0x9, 0x5, 0x0, 0x7f, 0xa07, 0x8, 0x6, 0xa3a, 0x0, 0x4, 0x1, @perf_config_ext={0x620b, 0x8000}, 0x80, 0x8, 0x3, 0x6, 0xffff, 0x3}, r6, 0xc, r6, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000140)='sit0\x00') r8 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000037000505d25a80648c63940d0324fc60100010400a", 0x19}], 0x1}, 0x0) 13:05:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:08 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:08 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper, 0x2000000}, 0x10) 13:05:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:08 executing program 1: r0 = open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x145000, 0x174) r1 = syz_open_procfs(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x400, 0x18100) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) getpgrp(r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000580)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x5) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x5) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x5) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = syz_open_procfs(r6, 0x0) preadv(r7, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r7, 0x0, 0x52, 0x98, &(0x7f0000000280)="b29c547068361de8ac14f5b66edc1594f005e8de35bb254a83386c2bbf4e40b6318501fb1ab7d0aa46294d5caf1b90ada16722d848b8211ad9c899dbef259688e0c8abc8ac91d9f5bd9d9d5c64840b5a6cce", &(0x7f0000000300)=""/152, 0x3, 0x0, 0x4f, 0x2b, &(0x7f00000003c0)="d7596ed924f94028775d01bbabb5c18b5eb77b1bbf91d9fa81bd8153076fa7859dd4b980d675a7f1d5772bfcb1c41740234dc68aeabe729515cea39b861a8442b927dba144d5683ae8c45416dd75b4", &(0x7f0000000440)="11485b9dab8adb65b99974b7598c5d39f5c2dae5a3a0873e109ce9246d866a65435d4847c92483b478f824"}, 0x40) preadv(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x1, 'sit0\x00', {}, 0x5}) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x142) r8 = syz_open_procfs(0x0, 0x0) preadv(r8, 0x0, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000540)=0x1) fsetxattr$security_selinux(r8, &(0x7f00000004c0)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:clock_device_t:s0\x00', 0x24, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) rmdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 13:05:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:09 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0xf) 13:05:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1480, 0x34) fchdir(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20006, &(0x7f00000000c0)) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x1000) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x104) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 13:05:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:09 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x20000010) 13:05:09 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff, 0x8, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff89d, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x4080, 0x0, 0x0, 0x0, 0x28, 0x9}, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20020, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4, 0x6, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) pwritev(r5, &(0x7f0000000100), 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000400), 0xd) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398417f1a}) perf_event_open$cgroup(&(0x7f0000003a80)={0x7, 0x70, 0x3ff, 0x5, 0x7, 0x1, 0x0, 0xf40, 0x1, 0x0, 0x3ff, 0x2314, 0x3, 0x7ff, 0x7fff, 0x7, 0x3, 0xde6, 0x0, 0x0, 0x80000000, 0x9, 0xf34, 0x9, 0x8001, 0x19f, 0xe59, 0x9, 0x0, 0x0, 0x9, 0x5, 0x0, 0x7f, 0xa07, 0x8, 0x6, 0xa3a, 0x0, 0x4, 0x1, @perf_config_ext={0x620b, 0x8000}, 0x80, 0x8, 0x3, 0x6, 0xffff, 0x3}, r6, 0xc, r6, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000140)='sit0\x00') r8 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000037000505d25a80648c63940d0324fc60100010400a", 0x19}], 0x1}, 0x0) 13:05:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) [ 333.642560][T11544] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 333.662266][T11544] FAT-fs (loop1): Filesystem has been set read-only [ 333.671036][T11544] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 13:05:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1480, 0x34) fchdir(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20006, &(0x7f00000000c0)) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x1000) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77515a8bd678625f108300200000040847bc2fdffe8cd918b035041291559f3ee3aacfb33c6fda0305312f4d8a5c51817c3ff01a1f62ac71e85445d8f6592272169d8b90f1d7106f5776f7894ee47382b0311e658a49af411a0200148198ad6dadfaffb3f60f936bf334a806eea652aa2d21677c2eac5481e8dbb3af8846f9ec49de77a2b00000000000000000000000000000079a9469d725f3d465fee173e8862775916c46abc2f05c8c5f311a11b91fab47358d01839fdd067454d38dce1ea995f6a8031891ee33277c3d93409d853387e571d23dd379bed6d22f81a6f10d85a7220da9cea8bc4c9260cbff1ba149b16"], 0x104) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 13:05:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:09 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x7ffffffffffff, 0x8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 13:05:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x4000000000103005) keyctl$setperm(0x3, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x58}, 0x0) recvmmsg(r4, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008104e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r8, 0x80045002, &(0x7f00000000c0)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) r9 = syz_open_procfs(0x0, 0x0) preadv(r9, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r9, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0xf, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x880) 13:05:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:10 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff, 0x8, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff89d, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x4080, 0x0, 0x0, 0x0, 0x28, 0x9}, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20020, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4, 0x6, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) pwritev(r5, &(0x7f0000000100), 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000400), 0xd) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398417f1a}) perf_event_open$cgroup(&(0x7f0000003a80)={0x7, 0x70, 0x3ff, 0x5, 0x7, 0x1, 0x0, 0xf40, 0x1, 0x0, 0x3ff, 0x2314, 0x3, 0x7ff, 0x7fff, 0x7, 0x3, 0xde6, 0x0, 0x0, 0x80000000, 0x9, 0xf34, 0x9, 0x8001, 0x19f, 0xe59, 0x9, 0x0, 0x0, 0x9, 0x5, 0x0, 0x7f, 0xa07, 0x8, 0x6, 0xa3a, 0x0, 0x4, 0x1, @perf_config_ext={0x620b, 0x8000}, 0x80, 0x8, 0x3, 0x6, 0xffff, 0x3}, r6, 0xc, r6, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000140)='sit0\x00') r8 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000037000505d25a80648c63940d0324fc60100010400a", 0x19}], 0x1}, 0x0) 13:05:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1480, 0x34) fchdir(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20006, &(0x7f00000000c0)) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x1000) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x104) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 13:05:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:11 executing program 0: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:hald_dccm_exec_t:s0\x00', 0x26) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 13:05:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:11 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff, 0x8, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff89d, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x4080, 0x0, 0x0, 0x0, 0x28, 0x9}, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20020, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4, 0x6, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) pwritev(r5, &(0x7f0000000100), 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000400), 0xd) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398417f1a}) perf_event_open$cgroup(&(0x7f0000003a80)={0x7, 0x70, 0x3ff, 0x5, 0x7, 0x1, 0x0, 0xf40, 0x1, 0x0, 0x3ff, 0x2314, 0x3, 0x7ff, 0x7fff, 0x7, 0x3, 0xde6, 0x0, 0x0, 0x80000000, 0x9, 0xf34, 0x9, 0x8001, 0x19f, 0xe59, 0x9, 0x0, 0x0, 0x9, 0x5, 0x0, 0x7f, 0xa07, 0x8, 0x6, 0xa3a, 0x0, 0x4, 0x1, @perf_config_ext={0x620b, 0x8000}, 0x80, 0x8, 0x3, 0x6, 0xffff, 0x3}, r6, 0xc, r6, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000140)='sit0\x00') r8 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000037000505d25a80648c63940d0324fc60100010400a", 0x19}], 0x1}, 0x0) 13:05:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1480, 0x34) fchdir(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20006, &(0x7f00000000c0)) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x1000) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x104) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 13:05:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_tables_matches\x00') r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xf2, "4801bb59e36fd9af08207c3f268ee043579d632bd600de5e591a2830726e2c3df46cef2364f68fe7b388d55ee58ff016d1b8bfc1e7520bf4b3d1004020eb8e4b11ecc6b694279aea93cc30d7f1f8f9a8ed1ffdd57ebdf9613beec616f9bd24683ebffe5ea2caeb99960b1509964414306922df3d28fd4d46457be6b2120ea9e526246ec002277502fcaea87d57103f4ccacc9fec54f064251004a3636601ac9b6a01d96a4ff9bb74d92a930b7736db13ab8daa92f34bb5bfe8910a7a4c3a0e5ae07c297362fca7561e8bc3620b754ea0783d4a9ce18332673b86da0bbfd5b5313a5f04b6269fcbadd3e93dd537bb66c9be84"}, &(0x7f0000000200)=0xfa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={r3, 0x6}, &(0x7f0000000280)=0x8) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000080)=0x4, 0x2f50, 0x2) 13:05:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x8, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98090c, 0xa5}}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) 13:05:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) [ 336.158590][T11649] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 336.167557][T11649] FAT-fs (loop1): Filesystem has been set read-only [ 336.178854][T11649] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF 13:05:12 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) 13:05:12 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000340)={{&(0x7f0000000240)=""/132, 0x84}, &(0x7f0000000300), 0x45}, 0x20) preadv(r0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="004428c93900"/27, @ANYRES32=r3], 0x4}, 0x1, 0x0, 0x0, 0x4004}, 0x4001) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000040)=0x8000000000000, 0x8) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000140), &(0x7f00000003c0)=0x10) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) 13:05:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x102, 0x4, {0xfffffa85, 0x10001, 0x5, 0x2c1ba6a6}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) r4 = syz_open_procfs(0x0, 0x0) getsockopt$rose(r3, 0x104, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000000040)={0x8, 'sit0\x00', {'veth1_vlan\x00'}, 0x5}) preadv(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000000)) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000140)={0xa925, 0x29, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') r7 = dup(r6) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r7, 0x6000) 13:05:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:12 executing program 1: getpid() setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40005) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) ioctl$TUNSETOWNER(r3, 0x400454cc, r5) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ptrace(0x4208, r2) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) syz_open_procfs(0x0, 0x0) 13:05:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 336.815714][T11693] x86/PAT: syz-executor.5:11693 map pfn RAM range req write-combining for [mem 0x9122f000-0x9122ffff], got write-back 13:05:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) 13:05:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x397, 0x0) 13:05:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:05:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000002c0)={0x84, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x84}}, 0x0) [ 355.404395][ T0] NOHZ: local_softirq_pending 08 [ 373.965952][ T0] NOHZ: local_softirq_pending 08 [ 377.164961][ T0] NOHZ: local_softirq_pending 08 [ 415.564110][ T0] NOHZ: local_softirq_pending 08 [ 455.884571][ T0] NOHZ: local_softirq_pending 08 [ 485.962988][ T1130] INFO: task syz-executor.0:11681 blocked for more than 143 seconds. [ 485.971098][ T1130] Not tainted 5.6.0-rc1-syzkaller #0 [ 485.978216][ T1130] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 485.987136][ T1130] syz-executor.0 D27408 11681 10598 0x00000004 [ 485.993552][ T1130] Call Trace: [ 485.996912][ T1130] __schedule+0x934/0x1f90 [ 486.001450][ T1130] ? __sched_text_start+0x8/0x8 [ 486.006386][ T1130] ? lockdep_hardirqs_on+0x421/0x5e0 [ 486.011747][ T1130] ? __lock_sock+0x160/0x290 [ 486.017235][ T1130] ? trace_hardirqs_on+0x67/0x240 [ 486.022271][ T1130] schedule+0xdc/0x2b0 [ 486.026574][ T1130] __lock_sock+0x165/0x290 [ 486.030999][ T1130] ? __sk_dst_check+0x2e0/0x2e0 [ 486.035955][ T1130] ? finish_wait+0x260/0x260 [ 486.040580][ T1130] lock_sock_nested+0xfe/0x120 [ 486.045947][ T1130] virtio_transport_release+0xc4/0xd60 [ 486.052083][ T1130] ? virtio_transport_close_timeout+0x220/0x220 [ 486.058564][ T1130] ? rcu_read_lock_held+0x9c/0xb0 [ 486.063711][ T1130] ? __kasan_check_read+0x11/0x20 [ 486.068795][ T1130] vsock_assign_transport+0xf3/0x3b0 [ 486.075039][ T1130] vsock_stream_connect+0x2b3/0xc70 [ 486.080325][ T1130] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 486.086806][ T1130] ? vsock_dgram_connect+0x470/0x470 [ 486.092115][ T1130] ? _raw_spin_unlock_bh+0x2c/0x30 [ 486.097313][ T1130] ? finish_wait+0x260/0x260 [ 486.101909][ T1130] ? tomoyo_socket_connect+0x26/0x30 [ 486.107946][ T1130] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.114455][ T1130] __sys_connect_file+0x161/0x1c0 [ 486.119595][ T1130] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 486.126812][ T1130] __sys_connect+0x174/0x1b0 [ 486.131401][ T1130] ? __sys_connect_file+0x1c0/0x1c0 [ 486.136719][ T1130] ? __x64_sys_futex+0x404/0x590 [ 486.142036][ T1130] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 486.147598][ T1130] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 486.154084][ T1130] ? do_syscall_64+0x26/0x790 [ 486.158761][ T1130] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.164925][ T1130] ? do_syscall_64+0x26/0x790 [ 486.169610][ T1130] __x64_sys_connect+0x73/0xb0 [ 486.174536][ T1130] do_syscall_64+0xfa/0x790 [ 486.179071][ T1130] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.185040][ T1130] RIP: 0033:0x45c6c9 [ 486.188934][ T1130] Code: 08 48 c7 44 24 10 00 00 00 00 48 89 74 24 18 48 89 7c 24 20 48 89 54 24 28 48 89 4c 24 30 0f 57 c0 0f 11 44 24 38 48 c7 44 24 <48> 00 00 00 00 e8 ad 53 ff ff 48 8b 44 24 50 48 8b 4c 24 58 48 89 [ 486.209531][ T1130] RSP: 002b:00007fb349aa6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 486.218058][ T1130] RAX: ffffffffffffffda RBX: 00007fb349aa76d4 RCX: 000000000045c6c9 [ 486.226100][ T1130] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000003 [ 486.235290][ T1130] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 486.243382][ T1130] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 486.251393][ T1130] R13: 0000000000000092 R14: 00000000004c3122 R15: 000000000076bf2c [ 486.260077][ T1130] INFO: task syz-executor.0:11716 blocked for more than 143 seconds. [ 486.268211][ T1130] Not tainted 5.6.0-rc1-syzkaller #0 [ 486.274073][ T1130] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 486.283313][ T1130] syz-executor.0 D27408 11716 10598 0x00000004 [ 486.289664][ T1130] Call Trace: [ 486.293033][ T1130] __schedule+0x934/0x1f90 [ 486.297474][ T1130] ? __sched_text_start+0x8/0x8 [ 486.302309][ T1130] ? lockdep_hardirqs_on+0x421/0x5e0 [ 486.307697][ T1130] ? __lock_sock+0x160/0x290 [ 486.312309][ T1130] ? trace_hardirqs_on+0x67/0x240 [ 486.318068][ T1130] schedule+0xdc/0x2b0 [ 486.322146][ T1130] __lock_sock+0x165/0x290 [ 486.326718][ T1130] ? __sk_dst_check+0x2e0/0x2e0 [ 486.331689][ T1130] ? finish_wait+0x260/0x260 [ 486.336369][ T1130] lock_sock_nested+0xfe/0x120 [ 486.341227][ T1130] virtio_transport_release+0xc4/0xd60 [ 486.347606][ T1130] ? virtio_transport_close_timeout+0x220/0x220 [ 486.354069][ T1130] ? rcu_read_lock_held+0x9c/0xb0 [ 486.359109][ T1130] ? __kasan_check_read+0x11/0x20 [ 486.364356][ T1130] vsock_assign_transport+0xf3/0x3b0 [ 486.369785][ T1130] vsock_stream_connect+0x2b3/0xc70 [ 486.375072][ T1130] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 486.381418][ T1130] ? vsock_dgram_connect+0x470/0x470 [ 486.387412][ T1130] ? _raw_spin_unlock_bh+0x2c/0x30 [ 486.392531][ T1130] ? finish_wait+0x260/0x260 [ 486.397189][ T1130] ? tomoyo_socket_connect+0x26/0x30 [ 486.402475][ T1130] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.408820][ T1130] __sys_connect_file+0x161/0x1c0 [ 486.413917][ T1130] ? move_addr_to_kernel.part.0+0xcd/0x110 [ 486.419723][ T1130] __sys_connect+0x174/0x1b0 [ 486.424398][ T1130] ? __sys_connect_file+0x1c0/0x1c0 [ 486.429608][ T1130] ? __x64_sys_futex+0x404/0x590 [ 486.434613][ T1130] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 486.440135][ T1130] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 486.445745][ T1130] ? do_syscall_64+0x26/0x790 [ 486.450607][ T1130] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.457608][ T1130] ? do_syscall_64+0x26/0x790 [ 486.462296][ T1130] __x64_sys_connect+0x73/0xb0 [ 486.467981][ T1130] do_syscall_64+0xfa/0x790 [ 486.472490][ T1130] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 486.478428][ T1130] RIP: 0033:0x45c6c9 [ 486.482330][ T1130] Code: 08 48 c7 44 24 10 00 00 00 00 48 89 74 24 18 48 89 7c 24 20 48 89 54 24 28 48 89 4c 24 30 0f 57 c0 0f 11 44 24 38 48 c7 44 24 <48> 00 00 00 00 e8 ad 53 ff ff 48 8b 44 24 50 48 8b 4c 24 58 48 89 [ 486.502275][ T1130] RSP: 002b:00007fb349a64c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 486.510760][ T1130] RAX: ffffffffffffffda RBX: 00007fb349a656d4 RCX: 000000000045c6c9 [ 486.518800][ T1130] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000003 [ 486.526895][ T1130] RBP: 000000000076c070 R08: 0000000000000000 R09: 0000000000000000 [ 486.534911][ T1130] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 486.542952][ T1130] R13: 0000000000000092 R14: 00000000004c3122 R15: 000000000076c07c [ 486.550952][ T1130] [ 486.550952][ T1130] Showing all locks held in the system: [ 486.559374][ T1130] 1 lock held by khungtaskd/1130: [ 486.565244][ T1130] #0: ffffffff89bac240 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 486.574678][ T1130] 2 locks held by getty/10554: [ 486.579430][ T1130] #0: ffff8880a648a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 486.588434][ T1130] #1: ffffc900017e32e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 486.598167][ T1130] 2 locks held by getty/10555: [ 486.603119][ T1130] #0: ffff888084b93090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 486.612239][ T1130] #1: ffffc900018332e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 486.621917][ T1130] 2 locks held by getty/10556: [ 486.626856][ T1130] #0: ffff8880853b2090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 486.636052][ T1130] #1: ffffc900018232e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 486.645686][ T1130] 2 locks held by getty/10557: [ 486.650440][ T1130] #0: ffff888094801090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 486.660249][ T1130] #1: ffffc900018432e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 486.669982][ T1130] 2 locks held by getty/10558: [ 486.675911][ T1130] #0: ffff8880a06a2090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 486.685136][ T1130] #1: ffffc9000184b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 486.694779][ T1130] 2 locks held by getty/10559: [ 486.699606][ T1130] #0: ffff8880a7c0b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 486.708825][ T1130] #1: ffffc900018472e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 486.718486][ T1130] 2 locks held by getty/10560: [ 486.723289][ T1130] #0: ffff888099985090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 486.732251][ T1130] #1: ffffc900017b32e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 486.741921][ T1130] 1 lock held by syz-executor.0/11681: [ 486.747435][ T1130] #0: ffff8880853e81d0 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 486.757083][ T1130] 1 lock held by syz-executor.0/11716: [ 486.762540][ T1130] #0: ffff8880a2c27950 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0xfb/0xc70 [ 486.773139][ T1130] [ 486.775601][ T1130] ============================================= [ 486.775601][ T1130] [ 486.784878][ T1130] NMI backtrace for cpu 1 [ 486.789199][ T1130] CPU: 1 PID: 1130 Comm: khungtaskd Not tainted 5.6.0-rc1-syzkaller #0 [ 486.797521][ T1130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.807556][ T1130] Call Trace: [ 486.810869][ T1130] dump_stack+0x197/0x210 [ 486.815200][ T1130] nmi_cpu_backtrace.cold+0x70/0xb2 [ 486.820491][ T1130] ? vprintk_func+0x86/0x189 [ 486.825137][ T1130] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 486.830778][ T1130] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 486.836746][ T1130] arch_trigger_cpumask_backtrace+0x14/0x20 [ 486.842691][ T1130] watchdog+0xb11/0x10c0 [ 486.847041][ T1130] kthread+0x361/0x430 [ 486.851180][ T1130] ? reset_hung_task_detector+0x30/0x30 [ 486.856757][ T1130] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 486.862470][ T1130] ret_from_fork+0x24/0x30 [ 486.867092][ T1130] Sending NMI from CPU 1 to CPUs 0: [ 486.872362][ C0] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 486.873300][ T1130] Kernel panic - not syncing: hung_task: blocked tasks [ 486.887453][ T1130] CPU: 1 PID: 1130 Comm: khungtaskd Not tainted 5.6.0-rc1-syzkaller #0 [ 486.895684][ T1130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.905774][ T1130] Call Trace: [ 486.909057][ T1130] dump_stack+0x197/0x210 [ 486.913456][ T1130] panic+0x2e3/0x75c [ 486.917472][ T1130] ? add_taint.cold+0x16/0x16 [ 486.922135][ T1130] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 486.927883][ T1130] ? printk_safe_flush+0xf2/0x140 [ 486.932974][ T1130] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.939214][ T1130] ? nmi_trigger_cpumask_backtrace+0x224/0x28b [ 486.945362][ T1130] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 486.951503][ T1130] watchdog+0xb22/0x10c0 [ 486.955951][ T1130] kthread+0x361/0x430 [ 486.960008][ T1130] ? reset_hung_task_detector+0x30/0x30 [ 486.965575][ T1130] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 486.971304][ T1130] ret_from_fork+0x24/0x30 [ 486.977349][ T1130] Kernel Offset: disabled [ 486.981690][ T1130] Rebooting in 86400 seconds..