Warning: Permanently added '10.128.0.230' (ECDSA) to the list of known hosts. 2020/09/06 22:01:29 fuzzer started 2020/09/06 22:01:30 dialing manager at 10.128.0.105:33849 2020/09/06 22:01:30 syscalls: 3192 2020/09/06 22:01:30 code coverage: enabled 2020/09/06 22:01:30 comparison tracing: enabled 2020/09/06 22:01:30 extra coverage: extra coverage is not supported by the kernel 2020/09/06 22:01:30 setuid sandbox: enabled 2020/09/06 22:01:30 namespace sandbox: enabled 2020/09/06 22:01:30 Android sandbox: enabled 2020/09/06 22:01:30 fault injection: enabled 2020/09/06 22:01:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/06 22:01:30 net packet injection: enabled 2020/09/06 22:01:30 net device setup: enabled 2020/09/06 22:01:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/06 22:01:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/06 22:01:30 USB emulation: /dev/raw-gadget does not exist 2020/09/06 22:01:30 hci packet injection: enabled 22:03:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0xf, &(0x7f0000000680)=@req3, 0x1c) syzkaller login: [ 181.283278] audit: type=1400 audit(1599429831.970:8): avc: denied { execmem } for pid=6469 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:03:52 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) 22:03:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 22:03:52 executing program 3: ioperm(0x0, 0x9, 0x66911227) syz_mount_image$f2fs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 22:03:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000001300), 0x4) 22:03:52 executing program 5: r0 = socket(0x2a, 0x2, 0x0) bind$bt_sco(r0, 0x0, 0x0) [ 182.502311] IPVS: ftp: loaded support on port[0] = 21 [ 182.673183] chnl_net:caif_netlink_parms(): no params data found [ 182.681129] IPVS: ftp: loaded support on port[0] = 21 [ 182.862420] chnl_net:caif_netlink_parms(): no params data found [ 182.900418] IPVS: ftp: loaded support on port[0] = 21 [ 182.955574] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.968225] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.977245] device bridge_slave_0 entered promiscuous mode [ 183.013674] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.020944] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.029390] device bridge_slave_1 entered promiscuous mode [ 183.061840] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.108776] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.140731] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.148980] IPVS: ftp: loaded support on port[0] = 21 [ 183.159461] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.172706] device bridge_slave_0 entered promiscuous mode [ 183.201292] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.210891] team0: Port device team_slave_0 added [ 183.224424] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.231982] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.249826] device bridge_slave_1 entered promiscuous mode [ 183.268102] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.275601] team0: Port device team_slave_1 added [ 183.292205] IPVS: ftp: loaded support on port[0] = 21 [ 183.293831] IPVS: ftp: loaded support on port[0] = 21 [ 183.372028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.378840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.404629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.424224] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.437609] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.452158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.458745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.485029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.498954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.541167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.573195] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.581762] team0: Port device team_slave_0 added [ 183.622146] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.631372] team0: Port device team_slave_1 added [ 183.640858] device hsr_slave_0 entered promiscuous mode [ 183.647554] device hsr_slave_1 entered promiscuous mode [ 183.689921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.697688] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.747347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.754022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.780870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.848437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.854953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.883096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.894616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.919461] chnl_net:caif_netlink_parms(): no params data found [ 183.943533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.013524] chnl_net:caif_netlink_parms(): no params data found [ 184.104355] device hsr_slave_0 entered promiscuous mode [ 184.112699] device hsr_slave_1 entered promiscuous mode [ 184.170234] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.198599] chnl_net:caif_netlink_parms(): no params data found [ 184.225174] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.295023] chnl_net:caif_netlink_parms(): no params data found [ 184.437859] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.455094] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.465672] device bridge_slave_0 entered promiscuous mode [ 184.473571] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.482948] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.491635] device bridge_slave_0 entered promiscuous mode [ 184.501381] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.508974] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.517055] device bridge_slave_1 entered promiscuous mode [ 184.526986] Bluetooth: hci0: command 0x0409 tx timeout [ 184.553080] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.563028] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.572636] device bridge_slave_1 entered promiscuous mode [ 184.582880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.603048] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.647230] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.665062] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.673565] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.682333] device bridge_slave_0 entered promiscuous mode [ 184.690415] Bluetooth: hci1: command 0x0409 tx timeout [ 184.705660] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.712771] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.723268] device bridge_slave_1 entered promiscuous mode [ 184.764659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.783854] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.793791] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.802372] team0: Port device team_slave_0 added [ 184.814838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.823192] team0: Port device team_slave_1 added [ 184.831870] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.845867] Bluetooth: hci2: command 0x0409 tx timeout [ 184.855192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.916496] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.923370] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.935249] device bridge_slave_0 entered promiscuous mode [ 184.959036] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.968846] team0: Port device team_slave_0 added [ 184.975914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.982278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.006009] Bluetooth: hci3: command 0x0409 tx timeout [ 185.010590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.032468] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.040809] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.051814] device bridge_slave_1 entered promiscuous mode [ 185.061289] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.070027] team0: Port device team_slave_0 added [ 185.075714] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.084950] team0: Port device team_slave_1 added [ 185.100225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.107440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.137029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.151422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.165920] Bluetooth: hci4: command 0x0409 tx timeout [ 185.175604] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.184792] team0: Port device team_slave_1 added [ 185.203153] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.210760] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.244489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.246144] Bluetooth: hci5: command 0x0409 tx timeout [ 185.253585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.286439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.298924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.305487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.332057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.343874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.362803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.381734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.405099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.416534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.448915] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.460143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.488818] device hsr_slave_0 entered promiscuous mode [ 185.497312] device hsr_slave_1 entered promiscuous mode [ 185.505292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.531056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.538834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.576478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.592803] device hsr_slave_0 entered promiscuous mode [ 185.599965] device hsr_slave_1 entered promiscuous mode [ 185.606276] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.613321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.621728] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.629917] team0: Port device team_slave_0 added [ 185.637980] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.647407] team0: Port device team_slave_1 added [ 185.653647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.664802] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.673313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.689482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.712982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.748530] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.764721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.772687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.801070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.817393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.825131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.850152] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.858629] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.880221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.887291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.919231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.935013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.949198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.963589] device hsr_slave_0 entered promiscuous mode [ 185.971818] device hsr_slave_1 entered promiscuous mode [ 185.988702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.996822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.009062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.018168] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.024813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.035135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.043826] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.080786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.089460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.098463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.106701] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.113345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.123560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.147394] device hsr_slave_0 entered promiscuous mode [ 186.156956] device hsr_slave_1 entered promiscuous mode [ 186.166283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.183633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.212852] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.222820] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.233992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.259467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.291377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.314884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.334566] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.350573] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.360620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.371827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.381581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.391958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.400565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.414857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.436057] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.442905] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.460373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.472438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.493167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.513761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.543651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.552697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.561401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.570320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.579494] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.587107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.600885] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.608047] Bluetooth: hci0: command 0x041b tx timeout [ 186.617879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.646551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.654376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.666930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.675522] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.682489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.697789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.712221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.722552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.738350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.751125] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.759618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.766642] Bluetooth: hci1: command 0x041b tx timeout [ 186.775399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.794847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.822970] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.839154] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.850623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.874845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.883222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.891212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.918726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.926318] Bluetooth: hci2: command 0x041b tx timeout [ 186.949493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.961389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.969963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.979208] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.996398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.006954] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.013848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.025338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.037267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.042292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.061990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.070691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.079098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.087409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.096274] Bluetooth: hci3: command 0x041b tx timeout [ 187.109411] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.119490] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.126450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.173832] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.189602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.205429] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.222169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.233450] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.257053] Bluetooth: hci4: command 0x041b tx timeout [ 187.268174] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.275562] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.286523] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.298889] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.319847] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.328530] Bluetooth: hci5: command 0x041b tx timeout [ 187.333699] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.343295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.351918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.361484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.370881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.380546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.388504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.399243] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.405362] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.414741] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.426592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.441090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.457055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.473321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.482510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.489781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.498242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.506702] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.513448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.521648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.531107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.540638] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.547111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.555339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.563073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.574164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.584524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.598955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.615238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.626817] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.637531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.646926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.655835] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.662238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.671299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.680658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.688642] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.695205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.702515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.710040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.719752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.729317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.741909] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.750575] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.758532] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.771945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.782153] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.789245] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.798878] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.806165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.814876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.830454] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.842898] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.853687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.867537] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.878374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.888400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.896783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.904747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.916709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.924088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.932403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.942661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.953739] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.960836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.970921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.982704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.999360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.010187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.019076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.027852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.035063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.044436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.053672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.062617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.071026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.079780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.087984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.096465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.104291] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.110936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.118691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.126776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.135350] device veth0_vlan entered promiscuous mode [ 188.148597] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.154898] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.165259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.175097] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.197784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.204899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.213660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.227892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.239426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.248300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.256592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.266035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.281567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.293137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.308680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.318841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.336802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.347590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.355728] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.362494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.371045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.380278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.390317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.399110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.411367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.422189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.433903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.445055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.455034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.465256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.474417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.487751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.496765] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.503384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.511668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.521178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.530169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.538113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.547603] device veth1_vlan entered promiscuous mode [ 188.562330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.578751] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.587079] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.594483] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.602068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.613333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.625046] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.632936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.643163] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.650417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.659734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.672924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.686214] Bluetooth: hci0: command 0x040f tx timeout [ 188.692784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.701200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.710023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.718256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.728064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.737525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.746606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.754581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.774433] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.786501] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.798797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.806197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.813853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.822100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.830630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.838415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.847362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.855545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.863266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.870507] Bluetooth: hci1: command 0x040f tx timeout [ 188.878380] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.885583] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.898664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.907738] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.916050] device veth0_vlan entered promiscuous mode [ 188.931661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.941194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.949637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.958865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.968004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.975967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.983400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.990511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.998962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.013243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.020702] Bluetooth: hci2: command 0x040f tx timeout [ 189.026456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.034173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.046319] device veth1_vlan entered promiscuous mode [ 189.059427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.073837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.082996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.092963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.110295] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.119549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.130289] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.137883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.151231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.160861] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.168913] Bluetooth: hci3: command 0x040f tx timeout [ 189.188904] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.208834] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.219921] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.231153] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.243166] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.254864] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.268267] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.275313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.283900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.292197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.299832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.309869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.318817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.326217] Bluetooth: hci4: command 0x040f tx timeout [ 189.334056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.342285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.355406] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.367720] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.375621] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.386136] device veth0_macvtap entered promiscuous mode [ 189.393357] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.405664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.406768] Bluetooth: hci5: command 0x040f tx timeout [ 189.419981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.427521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.438555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.449687] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.458468] device veth0_macvtap entered promiscuous mode [ 189.465130] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.482029] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.490397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.499798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.519770] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.532133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.543106] device veth1_macvtap entered promiscuous mode [ 189.551458] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.563054] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.573211] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.581298] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.591788] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.611464] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.620623] device veth1_macvtap entered promiscuous mode [ 189.630048] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.639997] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.648177] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.655534] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.664408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.673024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.681143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.689272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.699822] device veth0_vlan entered promiscuous mode [ 189.706002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.713088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.760914] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.769826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.784717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.805339] device veth1_vlan entered promiscuous mode [ 189.814111] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.822590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.834489] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.844728] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.852010] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.861410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.884217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.899790] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.915141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.924550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.933302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.943043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.951271] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.962932] device veth0_vlan entered promiscuous mode [ 189.983166] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.997696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.006455] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.013807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.027088] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.034098] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.041380] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.049555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.059815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.070653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.081722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.092803] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.099907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.110211] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.122160] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.132516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.141772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.151365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.161029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.170267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.179038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.187844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.198022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.208548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.219105] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.226459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.235384] device veth0_macvtap entered promiscuous mode [ 190.243386] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 190.264088] device veth1_macvtap entered promiscuous mode [ 190.270997] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.282654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.290914] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.298753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.306798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.316506] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.323497] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.330786] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.339085] device veth1_vlan entered promiscuous mode [ 190.347254] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.354664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.362600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.379555] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.388847] device veth0_vlan entered promiscuous mode [ 190.397695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.404780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.412889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.420481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.428782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.437149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.444436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.463873] device veth1_vlan entered promiscuous mode [ 190.471115] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.482227] device veth0_vlan entered promiscuous mode [ 190.499175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.541623] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.556039] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.580988] device veth1_vlan entered promiscuous mode [ 190.588642] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.595273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.605361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.615711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.627555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.638174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.648068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.659876] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.672198] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.683102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.699053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.709766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.719146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.730637] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.741229] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.749848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.761580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.769242] Bluetooth: hci0: command 0x0419 tx timeout [ 190.783324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.794431] device veth0_macvtap entered promiscuous mode [ 190.802396] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 190.810795] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.818435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.829721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.839519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.850367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.862036] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.869454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.883059] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.894728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.903490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.911924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.921221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.931191] Bluetooth: hci1: command 0x0419 tx timeout [ 190.932710] device veth0_macvtap entered promiscuous mode [ 190.945194] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 190.954681] device veth1_macvtap entered promiscuous mode [ 190.961624] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.972525] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.981379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.000629] device veth1_macvtap entered promiscuous mode [ 191.018032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.039863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.043280] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.063667] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.068123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.070235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.070279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.070289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.070294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.070305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.070311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.071533] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.071662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.077354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.079452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.079459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.079469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.079474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.079484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.079489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.079498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.079503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.080689] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.080833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.083035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.083049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.083058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.083064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.083074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.083079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.084385] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.084420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.099155] device veth0_macvtap entered promiscuous mode [ 191.100298] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.101997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.195413] Bluetooth: hci2: command 0x0419 tx timeout [ 191.206553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.246574] Bluetooth: hci3: command 0x0419 tx timeout [ 191.252618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.406651] Bluetooth: hci4: command 0x0419 tx timeout [ 191.408838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.421600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.431419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.440613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.450666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.461318] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.468749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.489739] device veth1_macvtap entered promiscuous mode 22:04:02 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) [ 191.498619] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.498653] Bluetooth: hci5: command 0x0419 tx timeout [ 191.511432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.553096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.564083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:04:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x98) [ 191.595210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.610869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.621241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.629342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.638271] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:04:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860565cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae5ed88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 191.647579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.655744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.664308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.681883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.701994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.760201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.787173] hrtimer: interrupt took 44984 ns [ 191.841269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.863964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.876292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.906134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.927041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.944348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:04:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 191.954391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.981663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.991558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.002157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.013827] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.021987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.041094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.055242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.072167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.084945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:04:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 192.101942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.131714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.141805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.157657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.170658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:04:02 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89ed, 0x0) 22:04:02 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)={0x3b}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 192.184929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.200084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.223268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.271704] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.283427] batman_adv: batadv0: Interface activated: batadv_slave_1 22:04:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) [ 192.314484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.340104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:04:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13a, 0x13a, 0x5, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @typedef, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '#'}, @typedef, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0, 0x0) 22:04:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x149, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0xf, 0x0, 0x0}) 22:04:03 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback={0xff00000000000000}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xe7}}]}, 0x40}}, 0x0) 22:04:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 22:04:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@ipv6_delrule={0x24, 0x21, 0x801, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e23}}]}, 0x24}}, 0x0) 22:04:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000001c0)=[{0x2a, 0x0, 0xfc}, {0x6, 0x0, 0x6, 0x4}]}, 0x40) recvfrom$inet6(r3, &(0x7f0000000000)=""/209, 0xd1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x20000010, 0x0, 0xfffffffffffffe3c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x48814, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd97) 22:04:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$llc(r1, &(0x7f00000013c0)=""/4084, 0xff4, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000002c80), 0x492492492492611, 0x0) sendmmsg$alg(r0, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=';', 0x1}], 0x1}], 0x1, 0x0) 22:04:03 executing program 2: pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:04:03 executing program 3: ioperm(0x0, 0x3fc, 0xa) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) [ 193.224536] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 22:04:03 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x6, 0x7f) set_mempolicy(0x1, 0x0, 0x0) 22:04:04 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2e, 0x32, 0x5f, 0x5f, 0x2e]}, 0x40) 22:04:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) ioctl$TIOCGLCKTRMIOS(r0, 0x5404, 0x0) 22:04:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/config\x00') read$proc_mixer(r0, &(0x7f0000000080)=""/205, 0xcd) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x5, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendfile(r1, r0, &(0x7f0000000000), 0x3) read$proc_mixer(r0, 0x0, 0x14d) 22:04:06 executing program 3: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) socket(0x0, 0x1, 0x0) poll(0x0, 0x0, 0x204) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:04:06 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:04:06 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8948, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 22:04:06 executing program 0: pipe(0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={&(0x7f00000000c0)="e5ce2b2840f1ec310cfd91", &(0x7f0000000140)=""/207, 0xfffffffffffffffe, &(0x7f00000004c0)="83985258caab9c52c1dcc68454b832798de32630c90a00865a9892542b01393da80395a8d346fadc1425ec4a259b246b893b127775594595eb72c2e9293c2a7c543ef147aa0a7d7d0d79245dc5e25ab0c7cd8466daa39a9f67f59a35581c34bb46b5bfe6cfd6c9f64497f2205274e5c303265c55ea1e9f0bb7a389fd6da92b83388688c1aa1ec5cb1685ef09ee5aafa3315c340beb", 0x40a, r1}, 0x38) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 22:04:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, &(0x7f0000000040)) 22:04:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000500)={0x0, 0x2, [], [@hao={0xc9, 0x10, @dev}]}, 0x20) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000080)="c2", 0x1}], 0x1}, 0x840) 22:04:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xc, 0xfffffffffffffffe, &(0x7f0000000040)=0xff13) [ 196.309186] ceph: No mds server is up or the cluster is laggy [ 196.318886] ceph: No mds server is up or the cluster is laggy [ 196.325766] libceph: connect [d::]:6789 error -101 [ 196.352701] libceph: mon0 [d::]:6789 connect error [ 196.364463] syz-executor.2 (7998) used greatest stack depth: 22616 bytes left 22:04:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r3, 0x29, 0x17, &(0x7f0000000300)={0x120, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x20000408) 22:04:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd0098a8, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0xb84e0000, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11, 0xedf8, 0x7}}], 0x98, 0xa8980000}, 0x0) 22:04:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:04:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) r2 = open(0x0, 0x0, 0x0) symlinkat(0x0, r2, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xb0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000640)='./file0/file0\x00', 0x0) open(0x0, 0x0, 0x0) 22:04:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:04:07 executing program 4: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0xc0044dff, &(0x7f0000000000)) 22:04:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:04:07 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@mpls_newroute={0x1c, 0x18, 0x21}, 0x1c}}, 0x0) 22:04:07 executing program 5: ioperm(0x0, 0xff, 0x80000001) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x4) 22:04:07 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x0, "000000010865390403030502000000010900", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be50100000062022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 22:04:07 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0, 0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_OVERLAY(r4, 0x4004560e, 0x0) sendmmsg(r1, 0x0, 0x0, 0x804) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000600)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000280)={r8, 0x0, 0xfff7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r8, 0x3}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r9, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x0, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 22:04:07 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000180)={0x1, 0x101}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x2000000000000}, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x101000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:04:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @multicast2}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 197.145531] audit: type=1400 audit(1599429847.830:9): avc: denied { sys_admin } for pid=8057 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 22:04:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080004944eeba71a4976e252922ca18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3fd5f163ee340b7679500000000000000000101013c5811039e15775027ecce66fd792bbf0e59f5ff1b0816f3f6dbb3de010000000000000049740000000000000006ad8e5ecc326d3a09f4c2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8}]}}]}, 0x3c}}, 0x0) 22:04:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="37f8d60639b2f1fd8bcb6405ee3357364480d7ce2e7823393a5453e3cf21ab4c9481ffaae378b0f4227a54cafe013031922c3858cd4d236351fb3a3b4ee4039658c383e3630655e8fb3b866d1dccefbb6a5c70c3240c55fa10c782e1f6e6bf099cb6ad7ee9ed1171cf705c1577dab84d022d1e44f744a5e19b5084afd2cd5b26b6022715a7217888ac63ef22628f2bca7161a44a9572224a66561d2368091b308bdcbb9dc1f08f58edaaeceef8ce448e0cb7e1966d3c8d0080197d6956cab38891d43c5ec44f591815ea81dd16ee956fd57c8c25428774d9d7764afaf22e9aa06026158b6c34cc73003c3af9531cf3f99cef316f91dc2a39b7c6ebb90b402a1d685c206f6dc12aa86958cbcc4e0ea99e5afa0e791eeee8789bdfa471bac4e321bd8beaa7bc8d79e8966bb17be0854cbd46a9421c12f6f3867d5b28658ceb394aca6312350f4e72452a9cfbe7beb8d4d5ae641e341634cee380ecd3edca61f6b94ccd8ffafe60cdf092c71322a76dfe765a6f1c23816908fc2beb217fadca086fb55420e8cbb8b6ecd4a7bf30a7e83e42541f9359db7c7b1405d4135ccad7b9917b174f1f0335597717cd77bbae85bc8d82d2a49deeaab13015915262ed00ee0f3f370b8425a55f666c7a70c076050f4e1f0e4267e6491b66f8db03764158f91ca7c379fbec704d0428b5692d0aec9ad770a7528fa42ddb11531edbc6cfd28815fdcc1a8448ec0636eda98dde8f7caf764d32df85fcaddc622f83d4a16299a49e91c72c179289e8ef463135b0441db34e1747cf3021a029cd29aed60fd67c1a0576a9c1045c7964c4c5981185de80f84af370e271ce11ea36e969389f7d155d0bce846b57e6073259afe5f2c22021973b3a249cbd72229a0744e5abe24353ba92f7591aff9c315e2a7680b52080ddfc9a9beeaced35ef1c07e70ee20d15ab7e9706d702f75f3165774f8b423129ba9323edebda742b582f6a3e9aae6ea26d8f58432f518e8bff1c80a071a7ca3ca64df13d5d7c02c9cb86fbb7f129438dd12bc6514723e9895fd1c7cae7fd65056d236b7e4c0d0f6e0fbbb35b46d9d236251d25b42b45147f3485c8bb3f0dd494136094cdde6388c0d5ec87506b12e3a84205414b8a90a4d455c6f14db160ea90f709791a1eec6f9e0763c065912b27dedfbe13742cd33b64ed132a0964a7292cca75b6f4a71852e186b21b8bb1521dc5089e61a614df4f32f8ba548eb53586ae27b4b806dcfe8a46cf7fcd395457ad87034355c625cc584beb0a3073f5608c679010003b3a762df590b8dc869fe5420bba28c6fead24bc3ca83546a4e3f5a0c6e9802dfb240b182b2e15e66423780c922074dff17ce6d9d5f849c23151bc56dba0e4e9c85f52d2f893fc476cc2f15495451503465d4647bb80b75ba37622d12bcc147fe5e4a0ff660473d79cde44c83cbffe9f82cd6b1144c786d281d3028858f2b39ff758c834be31649a5a0ea1fbd48322a0ccd863892d203c5901c12b88e9b891244f8df277eef0bcbecd5127a2438a14b03d9319d9e0ec0c8b75cfbe351478b72ebbc7bc776840fe6749e52a76fbb4e072830f2b613fe8bda0c4188fe199747fec938699dcfd0e5be9d76256982052c5467f33f390132fbfc6ff6e049ccb3a525a9c9555edf875b934df49053608819587a9fc3fd2a65a547d749824c3c204041c37e01ff3cd26df1eb0dd8273b624f44eb2667cf2205d88c4cb57e5992e2a5baf048e3a58fb6f008da7dd3400a99533dc43e25fef0456be73c821e2723291e0b0f2f34b7c37d7889e6a8584377caa631a56e7dc0030cb7bc262de0f6d82cfe3eb8a5d42966a7431c46d2f41a4f5e74bf6ce48e75433dab1050c01d8dea1227560fd48db2d54b41cf44b2b04b859147ee26b73767bd6bfb886a6cbb62d0f66f592fd4aa288e89ba067d24fa2f55b329e6b5900db3caced08baa756babf8a5c49ad51e797ec372c700d0bd7fc37249fb5ca76232b6e31c300a99b384de79029ccdf646ca2929876ef24572a95e37b894ec78770d1b9da0ca0c298867232017e38892fc14f20595975df2ec6b5eacc6065ab30173051ec877b6dd4e563319b6bddfb2ab0f0c2c1a02bc11922046d9d717f21d4d0e7864406a0738307699b90b9966e16b910557fbc334512ad63ee2c5a58de5e17af87256c1e2c8260254b20fdd85f3e6200072f45b1e0e5dbeba28df6afd4687136178fb336631629861d45dad11356211bdfe730221dc7fd566e24b626bbbd439096ad0b0fbf6a6dfc30856e9463c70c72dd804a975465ea93f3ec0d067760685ce64f6f6e213bd5d7fae80ed295c322349a6d108863c849518e43acfc1686b570c50d748571ce365fe5efb5c30557699b195fee82cdfac2da9071a4da09737e46827ea50265f41660aa5b32b80a8e44e83af9d974e9a8c3fd6de7e1f1bc995b238e0917f93af8bda84f5e4c4df932caf32d60477152d02a7e848460b15c2e1e4104f280662a2f1dbfd0a8efcc1cb72abee0fbfd3a7fbc893e711d25413f6b568cb6afd43aa7dd377126f3317790be7d0a7cae048bce0905d3dc6f154b8bc6bb542065b70a7d37cb7519cde8a5b462a3c931868f41dd404a292fb378b614f6b6112036a6a3ea3faa6f88ff046719ae08bfc76e35aa7944efa479dae888eb4aa30ca3a9fc0cf933745816c2cff891d4a2ffc65b8134db517d79cde23305a1deab7668751f169465a128f2b1b80cf95f61e3c4792968d19dd3efb9fa6e982f78cee572d917742898b1f0e9f76637d75415062f1e1f0cd5b4970bbcdcfa9e120b6a80942802931b3f628387c9318f43a330475aba79240411f4f5ccee1416c41d5d3925f160f10c8a1d120eae504015c9d0b1da7be1a5be55c5003a5af7b6548c89e498ec9cc0d3052ebc40ef56ae7001bb77e61025b3696e93213d8758dca8a7efcff60429725fb46d366e474c10763cb67d16c0917923a03c39128b4d0a7a8549290e372603c4e5aae6b9e94ae7cdce060b90dc69ebb698a3989ce358e2c6305d90e5348d622cda6a3ac476b347c74d4aab3be95bdcf2d51e17e60c72a461020bb98f7a91e54a04d79abfa7b3475cc2fa8b5e99983ddd92bb0f4ca9d873ca3deff890cf89e9d33e9a0374278fd1603bebab65bc706cda132ca4dcf7fdde9840b0fc569e8c4047aa8c91f4cbaf9062344005eea5b0665b6490f1c634c54715f813f654ce40ebf33b71dae582b21a6e2db8779813732eeccf65ae83b38859b39410532f7f7e479ad5b6705c6d1201459875c3de7260856896039ba321e01248cb254980fd095fab2716e38089d4520f729b1c2f3e767c438a33f2bacff8a93e957dbb6f9727bba9415f0ce1025869c2a44329250c72a5bf4e241b03df2a8952235bbdbb641711c8ed0ac98bcd5be9a1433ada3fe9c05c6b31ad47a9d9c13e0d82a26b10f3f3d813be4a38e5cfb2260704cc3c401ebb6f26942e074e375dc83e13d31ac1043c837d8802440f5011f122d3fdb767c57a022dc2e313de5cb07a1c04488e5561c86aa04e6c4267acf08eb33a407757d7d36792c424597428d0506e0daba97a0dbb44cbfc8c83a27e41bfa676dcd76f7e371188c62a2ad5531be1923d122a50b0889bc79dbf4ea5eaea60aec99a3f714f8c53fb31e0724d560b240caf1809ece0057cc4cb198a65d5b023b579127f04f9220e71a01ce2d195a0986f6cacc00e90308206609c41a00b100e730f465837513de6116f419a66d8b8acf64b88dc16c1cd46abee0a640b5a8e9a8b0e9a42cde018807f5c0e4751e4aa0390901331df695c2011d9681c8ef6ea387ac4ffb92ca16c17794ff75cc332d92cab512dda7467218055d07ae8f0981e2a96451f64f62bf0f21b20209e276732d7218064e2ecf427a6dc98fca88991a477c867af8477b03dbb3fbe66524fd9505190bef4cff1e8bc1d6c6a5fe300276f2d1368980a42124b99d7860bd82d7bf20bfd966f6ca7f8670a5022ca9e5264247b1d7de977e6c11c62aff3429c46a3c883a15ec5f0defe90d4fe88c3d43dfce66e594db407ae9c4760e055bce0bf2b1dc61cc86f674e44e5154ae27a016584af0ec527e445d381be1c526b0f20f52964c3a3836375d7b698d7bbc7df9e0878dafd446c0f664e774635dcae8aae86ec6cd665b0571a3fd740c4a7963f8ed12536b9752cad436f55e59fab44cb22ec879f29cdf8806f50535d1658d95bd85e1c9c9bd1ef7b53e7e70ce1ce79ec7ec71a22714df103dac90e3cb9e025eaab6c8250d31b5c5ba3ccac5193d88ae0a6824bcfb2f96ad2c0776b89517989f74b21010058555cfb35edac58e3b29a71ae1a5defae40e7835a0f7e95c821d9cb1a283e6c14dffa4dd63222fb95cc3336a8fb02de407f660c3ed9af2bbcb11b36aa4836327cbde1d51cc8b165229922e137fd0e4c557b04f62f156ae1125d6dd85f5e00eac43cf8a0dee585566ddc740c4f558066414cd85134f55c1d85ba12bab50ae08a138c3dc3d5c5630a94099b3a2cf5149de7ad5d75fb4753f30b00f639ef843610224f78305b1462e6b165c478112472bda52622edbbd39fd8ec0048856c2efc9613381350b8c18e396e859a74c2b117c893e75acb9114b42db8cfd9def7d855b5ad7fe734d0bbe28ebc15ef6d3b901685e1632e8d3a0c28cd626d40a76e9c6c834977f923fe62e48302a070e6bb7efb2eaca983376f9c0f2cadb32d836247398886f45f4b7985ff71b1e94177f2825b168d9443dd39ca5ac9d82dc9dbbf39a079a6a72eea84ee176a6a7b176d85839987c23bb2b0c60585cfd28df805e15e6c3c60be130f38426003b899694606da500ce75aab6548d74c90a790a6135fb479fb84bf355038f512becc79fcae0158d3632b71522ea2d35537081ccc707828dc82f634626424978eb4d460bdd6f81aa1fd2debbedf7fa0f9783093dfc6de95d38183cc0a67c13c91bc2a580f687b9593c039969b89276e5966f43664387c3b8c150cfff6c119095be90a67598864e4452c1b5ed70273a8fba63652557e3f60c6d0fb0e1171fd8ff2c778a6396394f63c955142f8697451bffadbdbfc4945d71b97009b24d61e57a8f1fb269fab4b7d69aad578f73a1588c2b852d7d3ede375d32f31eaf0e6a9e61beda1630d6f5d0b095373107aef61f07768e4f472638f8784f2dd1f36e79e735d68816dffa7203f4e1b7c47416d1eb7d829249164846f444765ebe2a882976ad2e15cdbc64f0e6192ba7beacc732ae721cf6fe8afa6f7378a50210d47", 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000200)={@val={0x2}, @void, @eth={@random='K\b\x00', @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @empty}, {0x11, 0x0, 0x0, @multicast1, "8738eefd"}}}}}}, 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 22:04:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4800, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008103040f80ecdbc0b92e0a480e0020000000e8bd6efb250309000e000200240248ff050005001201", 0x2e}], 0x1}, 0x0) [ 197.303923] audit: type=1400 audit(1599429847.900:10): avc: denied { create } for pid=8062 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 197.437457] audit: type=1400 audit(1599429847.940:11): avc: denied { name_connect } for pid=8062 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:04:08 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f00000018c0)="9eb8ced09fcd5112112b36193276f77abc3f1e958a466273b2fd50ca4565f863bc01b26a28d65e7444a7662ec2e9d49b0b000720c2947851077545", 0x3b}, {0x0}], 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 22:04:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) read$FUSE(r0, 0x0, 0x2300) 22:04:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x64, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x3c, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8, 0xa, 0x2}]}]}]}, 0x64}}, 0x0) [ 197.647566] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:04:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0205647, &(0x7f0000000040)={0x0, @reserved}) 22:04:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0xfffffffffffffffd) 22:04:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xe0000005}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:04:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_open_dev$cec(0x0, 0x3, 0x2) accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000200)={"e074c987e2b3a70c012079d5f521d544c2888157d4af65476df9744117a7"}) [ 197.911683] audit: type=1400 audit(1599429848.600:12): avc: denied { block_suspend } for pid=8117 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 22:04:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) 22:04:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioperm(0x0, 0x200, 0xffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:04:09 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:04:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0xe5c, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 22:04:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x2, 0x0) 22:04:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) [ 198.614333] Enabling of bearer rejected, illegal name 22:04:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1d7, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x60) [ 198.663512] Enabling of bearer rejected, illegal name 22:04:09 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f00000001c0)) 22:04:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1058) [ 198.760117] audit: type=1800 audit(1599429849.450:13): pid=8139 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15798 res=0 22:04:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x6c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) 22:04:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaa0086dd60"], 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 22:04:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x6, 0x4) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:04:09 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x1) [ 199.037338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.049403] HTB: quantum of class FFFF0000 is big. Consider r2q change. 22:04:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8918, 0x0) 22:04:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x5, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 22:04:12 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x80ffff) 22:04:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 22:04:12 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000700)='127.0.0.1\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532322c73713d3078303030303030303030303030383030312c74696d656f75743d3078303013303030303030303030303030322c73713d3078303030303030303030303030303038302e2498fe3078303030303030303030303030303030372c72713d307830303030303030313030303030303031"]) 22:04:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040)=0xac9, 0x4) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:04:12 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045002, &(0x7f00000000c0)=0x9000000) read$dsp(r0, &(0x7f00000001c0)=""/4, 0x4) 22:04:12 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 22:04:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x80b}, 0x14}}, 0x0) 22:04:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x5, 0x6, 0x301}, 0x14}}, 0x0) 22:04:12 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:04:12 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="b0ecf4bc255a94b49eab262f3cedcef872e3be66de9c53aa", 0x18}], 0x1, 0x0) pipe(&(0x7f0000000000)) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x41a, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0x204, 0x0) 22:04:12 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x24002d00) 22:04:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3a}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdb6}, 0x34) [ 201.629498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:04:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x4}, 0x40) 22:04:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x4, "5ada3713"}, &(0x7f00000001c0)=0x28) 22:04:12 executing program 2: unshare(0x2040400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000180)={@pptp={0x18, 0x2, {0x0, @broadcast}}, {0x0}, 0x0}, 0xa0) 22:04:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 201.848021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:04:12 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x20, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 22:04:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)={0x11, {{0x29, 0x0, 0x4000000, @mcast2}}}, 0x90) 22:04:12 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) accept(r0, 0x0, 0x0) 22:04:12 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b6835397c1e7fac00008000000000007485ac5fb0e3daef21b27aa924bab3619673862f5de0c1326313960000000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000001ffffff0000000000000000000000000000000800000000000000000000000000000000f5ffffffffffffff0000050500000000000000000007715e1b3d0f6d2d4b00000000000000000000000000000000000000000800020001001a00000000000000480003006465666c617465"], 0x138}}, 0x0) 22:04:13 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0505609, &(0x7f0000000080)={"00a1361f090000007229e7a938a009af", 0x0, 0x0, {}, {0x0, 0x400000}, 0x2}) 22:04:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0}) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000040)="4bba36a1beff10ace2"}) 22:04:13 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @dev, 0x0, 0x7800}}) 22:04:13 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2, 0x100000}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 22:04:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 22:04:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b6835397c1e7fac00008000000000007485ac5fb0e3daef21b27aa924bab3619673862f5de0c1326313960000000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000001ffffff0000000000000000000000000000000800000000000000000000000000000000f5ffffffffffffff0000050500000000000000000007715e1b3d0f6d2d4b00000000000000000000000000000000000000000800020001001a00000000000000480003006465666c617465"], 0x138}}, 0x0) 22:04:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @link_local}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x48}}, 0x0) 22:04:13 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./bus\x00', 0x2) 22:04:13 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r1 = gettid() r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x31) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) sendfile(r5, r0, 0x0, 0xedc0) [ 202.553307] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 22:04:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "c872206607e2b4650fa7420d200b9e57bd728afa8b2802ecb9f28dd15e5738cbcaf1554f13b52f4cc0c0634d68ee7bebb02ec0ff49a84ada4a9bfb28eb4593ca", "5fca1e1e01fc76fda46df3287f707dffcb236a0c967d0adc5f176684bc00993dd73b7117c62a2af79a41a67ba7821d0570fec9cee764ea14d56ae736f11a1296", "77eef6e5966cb29b765e624cde365f11875b3a55ff4009b72949e8150aa8902f"}) 22:04:13 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) [ 202.655331] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 202.663028] audit: type=1400 audit(1599429853.350:14): avc: denied { dac_override } for pid=8318 comm="syz-executor.2" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 22:04:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 22:04:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) syz_genetlink_get_family_id$ipvs(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fc02000}]}) 22:04:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b6835397c1e7fac00008000000000007485ac5fb0e3daef21b27aa924bab3619673862f5de0c1326313960000000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000001ffffff0000000000000000000000000000000800000000000000000000000000000000f5ffffffffffffff0000050500000000000000000007715e1b3d0f6d2d4b00000000000000000000000000000000000000000800020001001a00000000000000480003006465666c617465"], 0x138}}, 0x0) 22:04:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 22:04:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ISOLATION_MASK={0xf}]}, 0x2c}}, 0x0) [ 202.790539] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:04:13 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 22:04:13 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ppoll(&(0x7f0000000140)=[{r2, 0x4}, {r2}], 0x2, 0x0, 0x0, 0x0) [ 202.872788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=8341 comm=syz-executor.5 [ 202.896734] audit: type=1326 audit(1599429853.510:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8329 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 22:04:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x2c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:04:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 22:04:13 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xf0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:04:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)={0x0, 0x10001}) accept$alg(0xffffffffffffffff, 0x0, 0x0) 22:04:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b6835397c1e7fac00008000000000007485ac5fb0e3daef21b27aa924bab3619673862f5de0c1326313960000000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000001ffffff0000000000000000000000000000000800000000000000000000000000000000f5ffffffffffffff0000050500000000000000000007715e1b3d0f6d2d4b00000000000000000000000000000000000000000800020001001a00000000000000480003006465666c617465"], 0x138}}, 0x0) 22:04:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa11427140722ddea3218fe55deb78d067d4329e000000d68dc712faa0fa3c0d0000000d4cea4e7793f3419d733690651edd8f546605dac932da860651", 0x6b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 203.155668] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 203.233636] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 203.272242] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 22:04:14 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc050561a, &(0x7f0000000480)={0x2, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "02004000"}, 0x0, 0x0, @userptr}) 22:04:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002a00)=ANY=[@ANYBLOB="d3ffffff6400270d00"/18, @ANYBLOB="000000000000000000000000000001"], 0x48}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 22:04:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0xffff}) 22:04:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x8, 0x0, 0x0) 22:04:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000001f00)=@nfc={0xa, 0x0, 0xffffffff}, 0x80) [ 203.620287] audit: type=1326 audit(1599429854.310:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8329 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 22:04:14 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r1, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:04:14 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback}, &(0x7f00000004c0)=0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 22:04:14 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 22:04:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 22:04:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@local, @in=@empty}}, {{@in6=@remote}, 0x0, @in6=@remote}}, 0x200002e8) 22:04:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x2f, 0x0, 0x0, 0x0, "3cf1c5430c5ae48be859888ae8d4bc74308bfb"}) write(r0, &(0x7f0000000040)="315881430dd20997b358569c976f51e195cc0fb159f818458154a24d2db63a84b81e4a2853e05e93f795", 0x2a) [ 203.937224] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 205.680509] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 205.687465] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 205.695401] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 205.702170] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 205.711582] device bridge_slave_1 left promiscuous mode [ 205.717876] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.730071] device bridge_slave_0 left promiscuous mode [ 205.735504] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.750046] device veth1_macvtap left promiscuous mode [ 205.755706] device veth0_macvtap left promiscuous mode [ 205.761353] device veth1_vlan left promiscuous mode [ 205.766730] device veth0_vlan left promiscuous mode 22:04:16 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0xe4e, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 22:04:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x4c, r1, 0x1, 0x0, 0x0, {0x1d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 22:04:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236, 0x600}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001400000014000780080002"], 0x28}}, 0x0) 22:04:16 executing program 1: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x300, 0x0) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, 0x1, 0x0) 22:04:16 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) 22:04:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:04:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xfffffd37) close(r1) 22:04:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:04:17 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) [ 206.262268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:04:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@prinfo={0x18, 0x84, 0x7}, @authinfo={0x18}], 0x30}, 0x0) 22:04:17 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002007, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) 22:04:17 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @multicast1}, 0xc) 22:04:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f0000000540)='GPL\x00', 0x4, 0xe5, &(0x7f0000000340)=""/229, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) fchdir(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 212.775205] device hsr_slave_1 left promiscuous mode [ 212.782840] device hsr_slave_0 left promiscuous mode [ 212.801742] team0 (unregistering): Port device team_slave_1 removed [ 212.812929] team0 (unregistering): Port device team_slave_0 removed [ 212.823860] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 212.835372] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 212.869769] bond0 (unregistering): Released all slaves 22:04:23 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="0f6bd0479e83", @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev={0xac, 0x14, 0x5c}}, "0000100000eaff00"}}}}}, 0x0) [ 212.904574] IPVS: ftp: loaded support on port[0] = 21 [ 213.178325] chnl_net:caif_netlink_parms(): no params data found [ 213.298837] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.305282] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.318508] device bridge_slave_0 entered promiscuous mode [ 213.330104] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.338696] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.350127] device bridge_slave_1 entered promiscuous mode [ 213.382981] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.398771] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.405901] Bluetooth: hci1: command 0x0409 tx timeout [ 213.434202] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.443907] team0: Port device team_slave_0 added [ 213.453841] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.465317] team0: Port device team_slave_1 added [ 213.501121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.510984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.541889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.554603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.570053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.601209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.613028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.627779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.666168] device hsr_slave_0 entered promiscuous mode [ 213.672296] device hsr_slave_1 entered promiscuous mode [ 213.684306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.692158] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.820363] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.826893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.833753] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.840200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.892921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.904302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.916527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.925441] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.934078] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.948037] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.954278] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.964206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.972092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.980462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.988720] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.995285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.007020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.014081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.028668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.040397] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.046827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.061040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.069090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.080841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.088667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.100362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.107999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.116900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.128030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.136404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.143716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.152796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.164405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.172208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.180994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.199862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.207863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.215520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.227553] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.233591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.258088] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.272982] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.279463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.288319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.302653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.323146] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.340019] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.347442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.355405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.405970] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.413035] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.422120] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.431450] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.439122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.448804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.457563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.464628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.474140] device veth0_vlan entered promiscuous mode [ 214.486220] device veth1_vlan entered promiscuous mode [ 214.492114] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 214.501655] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 214.515027] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 214.524869] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 214.532283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.540320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.548198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.555919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.566731] device veth0_macvtap entered promiscuous mode [ 214.572903] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 214.582969] device veth1_macvtap entered promiscuous mode [ 214.589471] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 214.599370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 214.610800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 214.620438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.630879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.640605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.650378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.659585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.669370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.678663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.688484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.697693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.707489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.718074] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 214.724994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.732999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.740987] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.748342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.756371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.765323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.778007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.788470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.798679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.808386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.818604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.828190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.838499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.849609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.851974] NOHZ: local_softirq_pending 08 [ 214.861499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.874183] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 214.881364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.888868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.898714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:04:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5cdf30c37f3e0a6633c9f7b90800", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:04:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00'}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_test={0x2f}}) 22:04:25 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0}, 0x0) 22:04:25 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x5}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) 22:04:25 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x1}], {0x10, 0x2}}, 0x2c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 22:04:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'ip6erspan0\x00', @ifru_map}) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 22:04:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x23, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f0000000300), &(0x7f0000000340)=""/55}, 0x20) 22:04:25 executing program 3: iopl(0x3) bpf$PROG_LOAD(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:25 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 22:04:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@getae={0x70, 0x1e, 0x905, 0x0, 0x0, {{@in=@private}, @in6=@private0}, [@mark={0xc}, @lifetime_val={0x24}]}, 0x70}, 0x8}, 0x0) 22:04:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0xd, 0x4, 0x4, 0x100000009, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000040), 0x0}, 0x20) 22:04:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 22:04:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@prinfo={0x18, 0x84, 0x5, {0x38}}], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:04:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, 0x0, 0x0) 22:04:26 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$inet(0x2b, 0x801, 0x0) fcntl$setlease(r0, 0x400, 0x0) 22:04:26 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x10d, 0x2, 0x0, &(0x7f0000000080)=0x10d) 22:04:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "57941c194c34c9e3"}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 22:04:26 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0x81}, 0x10) 22:04:26 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r3) accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:04:26 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 215.487051] Bluetooth: hci1: command 0x041b tx timeout [ 215.591053] audit: type=1400 audit(1599429866.280:17): avc: denied { name_bind } for pid=8798 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 215.629147] audit: type=1400 audit(1599429866.310:18): avc: denied { node_bind } for pid=8798 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 22:04:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000019c0)='tmpfs\x00', &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)={[{@size={'size', 0x3d, [0x67]}}]}) 22:04:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'netpci0\x00'}}}}}, 0x34}}, 0x0) 22:04:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = getpgrp(0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x9000000, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 22:04:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 22:04:26 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:04:26 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc038563c, &(0x7f0000000180)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d981c04e"}, 0x0, 0x0, @fd}) 22:04:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x14}}, 0x1c}}, 0x0) [ 216.096045] Enabling of bearer rejected, failed to enable media 22:04:26 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @dev}}]}, 0x190) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @private1}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @dev}}]}, 0x110) [ 216.139618] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.5'. 22:04:26 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x541b, 0x0) 22:04:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 22:04:26 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x8035, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:04:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x57b, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xfffff6ca, 0x1, 0x0, "48ddfe2a75f3d5d37de822297c801b1c98bd48be6f6dbe5e7b39df7ca10c4010"}) 22:04:27 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:04:27 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000009c0)={0x1d, 0x1, &(0x7f00000007c0)=@raw=[@exit], &(0x7f0000000800)='GPL\x00', 0x2, 0xf8, &(0x7f0000000840)=""/248, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:27 executing program 0: r0 = socket(0x2a, 0x2, 0x0) getsockopt(r0, 0x1, 0x2e, 0x0, &(0x7f00000000c0)) 22:04:27 executing program 3: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c00028008000440000000000c0001800800014000000000080006400100000005000500020000000500010006"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 22:04:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5418, 0x0) [ 216.404799] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.5'. 22:04:27 executing program 2: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, 0x0, 0x0}, 0x20) 22:04:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000440)=ANY=[@ANYBLOB="860700000000000001000000000000000800000000000000090000000000000000000000000000001f058c0000000000000000000000000000000000000000000000000000000000000000000000050086fd2f40810407cb40814b88"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:04:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000180)={0x0, 0x0, 0xffff6df1}) 22:04:27 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe3, &(0x7f0000000340)=""/227, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000003500)=0x10) 22:04:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000240)=0xffffffff, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0x2000000000feff) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x1, 0x12, r1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) tkill(r0, 0x13) mknodat(r2, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 22:04:27 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x6, 0x7f) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 22:04:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6, 0x0, 0x0, 0x50000}]}) 22:04:27 executing program 4: r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) 22:04:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8000000, 0x316, 0x20}, 0x40) 22:04:27 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 22:04:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_LIMIT={0x8}, @TCA_PIE_TUPDATE={0x8}]}}]}, 0x40}}, 0x0) 22:04:27 executing program 2: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x801, &(0x7f00000000c0)=0x0) r3 = eventfd(0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) poll(&(0x7f0000000140)=[{r3}], 0x1, 0x6643) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 22:04:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x96, &(0x7f00000008c0)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 22:04:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="0307010056b0140ea90b1585000004000180"], 0x18}}, 0x0) sendfile(r4, r3, 0x0, 0x100100000000) 22:04:28 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a01b440d3b7010400000000000000040004800900020073a60601000000000900010073797a3000000000080003400000000022000200b76312c4110dd9b17379f32a"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 22:04:28 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 22:04:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x61}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 217.493183] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.557647] audit: type=1804 audit(1599429868.250:19): pid=8936 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir091280490/syzkaller.LE2Usn/30/cgroup.controllers" dev="sda1" ino=15881 res=1 [ 217.566046] Bluetooth: hci1: command 0x040f tx timeout 22:04:28 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x2, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 22:04:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') write$evdev(r0, &(0x7f0000000040), 0x373) 22:04:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @random="656c7c00bb87", 'ip6tnl0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 217.659599] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:04:28 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "091a00", 0x3, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 22:04:28 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0xc, 0x0, 0x0, 0x0}, 0x20) 22:04:28 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 22:04:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x49, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:04:28 executing program 1: unshare(0x400) r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x400000, 0x4) 22:04:28 executing program 5: ioperm(0x0, 0x3fd, 0xfffffffffffffff7) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x19400200, 0x0, 0x0, 0x0, 0x0) 22:04:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) 22:04:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0x108, 0x0, 0xd0, 0xd0, 0x0, 0x318, 0x2e0, 0x2e0, 0x2e0, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, '~0\x00\x00\x00\x00H\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 22:04:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 22:04:28 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) 22:04:28 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r0, 0x601, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 22:04:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000001140)=""/152, 0x10}, 0x40002040) 22:04:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 22:04:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) 22:04:29 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0xfffffffffffffffe, &(0x7f0000000000)=0x4) 22:04:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) capget(&(0x7f0000000280)={0x19980330}, 0x0) 22:04:29 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioperm(0x0, 0x6, 0x80000001) io_setup(0x0, &(0x7f0000000000)) 22:04:29 executing program 0: set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x6) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 22:04:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\b@Z\x00\x00L'], 0x20002154}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) 22:04:29 executing program 2: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_CREATE(0xd, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:04:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, 0x0) 22:04:29 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfef0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0xfc, 0x0, 0xff, 0x0, 0x0, 0x20502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.534132] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 22:04:29 executing program 1: r0 = socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 22:04:29 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:04:29 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x883715, 0x0) personality(0x0) 22:04:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:04:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x70}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:04:29 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, &(0x7f00000011c0)) 22:04:29 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r0, 0x0) unshare(0x600) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) 22:04:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0xe25, &(0x7f00000000c0)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000001600)=[&(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x1}, 0x0]) 22:04:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) [ 219.017641] EXT4-fs (sda1): re-mounted. Opts: (null) 22:04:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c000000ffff1e00ffffffff02001300020000000000000000000000030006000000000002004e20e00000eaff0000000000002402000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) [ 219.074758] EXT4-fs (sda1): re-mounted. Opts: (null) 22:04:29 executing program 5: socketpair(0x0, 0x80005, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 22:04:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) 22:04:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 22:04:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007", @ANYRES32], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 219.279934] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 219.295239] could not allocate digest TFM handle xxhash64-generic 22:04:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f00000000c0)) 22:04:30 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[{0x10}, {0x10, 0x110, 0xb}], 0x30}}], 0x1, 0x0) 22:04:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 22:04:30 executing program 0: move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 22:04:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xff030000, 0x0}}], 0x7ffffff8, 0x0) 22:04:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/196, 0x20000144) pread64(r0, 0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) [ 219.645912] Bluetooth: hci1: command 0x0419 tx timeout 22:04:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "61da076c0aa794cd74905d16e41f0afd96d93e05fb5a540813dab4cbb57cbd51f19ca3d5"}]}, 0x3c}}, 0x0) 22:04:30 executing program 0: ioperm(0x0, 0x200, 0xffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = getpid() setpriority(0x0, r2, 0x0) 22:04:30 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000409060000000000000000000000000100050001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9504020000000000000af13cc80000fa0901000016"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f50000001d0001410000001d4900008001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0xfffffffffffffe91) 22:04:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x7, 0xa, 0x3}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 22:04:30 executing program 5: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:04:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffdf}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x48, &(0x7f0000000180)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aaddaebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 22:04:30 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x6, 0x7ff) setgroups(0x0, 0x0) [ 219.808030] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 219.832744] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 219.888863] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 219.921646] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 22:04:30 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x6, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:30 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000002c0)={0x3, 0x1, 0x17, 0x16, 0xed, &(0x7f0000000740)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x4c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:04:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x32}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 22:04:30 executing program 4: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="22ff3908df69c938", 0x8}], 0x1) 22:04:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f000000bc80)={0x0, 0x0, &(0x7f000000bc40)={&(0x7f0000000000)={0x18, r1, 0xa56f26d04ef423cf, 0x0, 0x0, {0x11}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:04:30 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="85f07137", @ANYRES16=0x0, @ANYBLOB="000000000000000000000800000014000180080008000000000008"], 0x28}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:04:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:04:31 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') 22:04:31 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x84}, @jmp={0x5, 0x0, 0x9}], &(0x7f00000002c0)='GPL\x00', 0x1, 0xea, &(0x7f0000000300)=""/234, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:04:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4f22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000001"], 0x28}, 0x0) 22:04:31 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c000000230559727bfec65e1f74af45689cd0965aece12e4dcbc4ba3308f73d59bfe434c84466a19b17389e808775b157b75d51d9eebac74f662cf493ef9426eaae83346bf00a64c1f3f2fae795c9572bace6b48a5ec7e39c5d12ac288a282e14cdda12109967ac590e88a212ea6921366e8ec1cf1fbcaa7074851a3200ac8b82906abfd7d3090935cc525429818b7a7cff11e413a9a7af4041b4e8ff73065d771ffdb192a0ef6e19570b5b701caab6fe5d2f71f999b499f6508453cd7d6d66927a15ce72ec9ad965f999f81336f51919d658cfae934c71c3bf9892cc4e6bb9", @ANYRES16=r0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x94}, 0x810) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) openat$cgroup_type(r1, 0x0, 0x2, 0x0) close(r3) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:04:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 22:04:31 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 22:04:31 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8402, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@e={0xff, 0xa, 0x0, 0x0, @generic}], 0x8) 22:04:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000001d000505d25a80648c69940d0224fc60", 0x14}], 0x1}, 0x0) 22:04:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:04:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x73b000}, 0x20) [ 220.700450] IPVS: ftp: loaded support on port[0] = 21 22:04:31 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000d80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008380)="e1ca945dd8d7390bf696b27b9abdd80493278427ac9dfa78dbdc9713c609685abde359ef11c8a52dbb1e1741e5397ffdb8b7fbef5bcb87971fda8e06a49e8c36dd5192195cd658c68aa12130672ffa1761d7a34e98b3a1038f67e6ed77d7caa1f861c1fc58e63f3cd23529ec1a9782626ff2f697054b4ca62999b8869a6ed002a0240b0b315b5f1db940eb363ca19563afcc5d194166e6e01502e794903d4a42c8bab3d58c4b00b033bf0a3150eec855b4b7915be27b76037ffa59547d1d3d2353d085510f90fe6eaf66d6f103d8a8585514bf954634ed7b359c6bc8674600de359ed37ff0279857e8c7305a2778cbd1bc82c10d7c3c40cf8e2dd62964fe41af3970aacbbaff2ba01da5c570295f2a46d337186e469a45853ed852bcf042ea53b6024d93e49a16c10b948eed03fd7dc8c1ef92a80b1486e790108879dc286ad630bd62be494b0032d2f97db308d8f4ff0e13b3a60d08fe310b43488131ddc0c83696179ebf884069dc5c8246fcb051f8e4d970f9b9e914e424c32b531ac144903b1f772c263251977bc25cbfadf45861ee9affe560c7c3ec4690ff3573e4ac1c16e4ba80a620a00b62520a2263598090e246d80bb0475dcd8e0a28cd245ee84cff921147aeb2d16eaf35a04bdd2706339712337f19af2b113336d935864280d516614572cd0a3b1296c368e06c7fa3d4fe4c9fb081bd46395d440ee413e881b476829b5de6d278c6c6d5f00be6821f4f7995f738847189d0d3ec1db22dbc759e8046cb03123c4a483303244a635076175bb7f7f9931555ff95d5c16d797956e5b5fd3cd1c1a5b0767ce72393a8c80696e2ae31f93b2dd47cb46069805ffb3cd5caa2718b7d4613f4c8bdbfe23e0ae154f0babdc33bb9001b467470494f650b0edb3ec981c25e16d0033b04118d99bffc47370fd2f7adc9707209c8005d3a2b35b380b45cbcb88d4e8e67c067656dfc0ef3ba33523348242f73494081f92dfa79f1a34331f1ef832f03b8f64265a7c1573ef6291793fb59fb0768bb3abaad2aa757a21e65db78cde4521e6d15d71ca530a2747a87d8b3ea51147d57f91db6c26b8eb1212cfb826d7af967765ed3db3e366b08de7ed85dd6f7c01f296d2923a57220ffe606c883df3837aadd208ad515cab340db1138ffb77fe59ecc8b91642eacb62f37e7202c6c3ec6c62fe8e5444b1268770bb80e01753fa452118891e9783f078c7aecf966cdf1227ad093e08a42100de311b826c3cc52cd1a7aaf25285e98573e4da25e527b0cb0d4627347cc2dccfd6ee6d5964946a7e18bb5e139f86ff0baa9f5591df8e09c69f0bdd1d8523939496626c164bae99991d6e8f244263632a40b58f2db74b1008cf6903c324b26df53629cfd1a06d3a8f32f0c1004a937fc77b5224f49e493d5be6327692f120e184156877e2c9e6513745154e0fa8338bc155cf521a878bf4da31e9fba529e46a4b267bcd1735850fc8421359abdbb273ec97d4f8c31aacb852d606b06952f573c85537f00b6f394126e10df63620bab2c2cf9b3a81b74114d434d7f380b34382df855dfb9a56665ca83d4ab42d067f8c29504d4f28b86c73b14945ef80ab038f1d5fec4fe5d8237a1de3f2cfd4f5629c257d8e723f4700bff55f265dd009b40ba504e37e0b7b45110e17141dbed9db2e3ca3a40a77a47bfc28f051e5daa408e519eeca33086f17494fcd2711dcd152804dcbaf2a40878afb25750b927fd267a26ec62cf93acdb8ff775fd3fdfa23d5a011e1ce35e5b31d6d6e3f8409aaac3a67f3386871afd135405df876485a35a48c198f5b24436baecf47a35b8b94ef7922c7748ae296acca83396e4a099e84d173748f698aec1f68853b57a649b427e136634f294e3888aa6d2ede89b25b4bfd7aedea3b85a7984d7e631dc26b680083b4da1a7818c5c06c525cb9b469ceecda0c6df1a82db3b12e05f32f9337e1e0f9d64ca7382ac4f617e875a3e02871caf2359f1bc058d813cba6e4bbb5fb6d36521dd0332ea1f22abf0f09e217df6412f48f6e98836570d24f217d71159271f38b01a5ad6f34ea8ef866314a08daf47228096de18d89c9754e3960ecc6551a80f2635e8ed721867d4ca7dccd100df4f5bbfd2643a052de627e840ccd77186accf0a587004f17aa8a1d8b76198d9799219b3612929e0a512ddafbdf69c593cd8dd949128bfb616fe20537ecb6328fddf84293737cf3b8a9d1ccd35292621d3e50f2c6a99e5f3b3b4959e7b82c18a6845797b8b1c5742dec71b5f65361551ca38c3d718046621e5f8de974c3885bc203ab8c551aa96c929051c5369446b56993b3472532e9becf5338c0f64816894f13a454d66e11a00b3571be6abe8c64597b773eba8ac70bcbc80164f287e2b1fc2c27f924dd7b6db069334f9333e1e59882a795c404cc841dbbd73ee75ec82542a8e18fa451e2ec97ed5702a9bf87399975f80135594a317361ecef5c1d63bcab5a7d2d27d0ecf11668972d41f6f31af017b901510209b1bbde13738c9b10eb25e245fb3d592b0ac6cc1676468bc7ff683b9216b524ecc5966978772ac9067ba265200e1714c1a63bf8faed2abcf848a25235aab16990763e8652d1442326906c3103f104a877d434fe48a6b8274c25b352cecf9af11a47140f21b213eec9a9bf4258085700eb7aa589fe5d31281f03e0a17cde53c9a59c033f6ad4fe94ee5043fe6526cba49c749adecbcdfc4dee503d66f4dac825976fd883dfeeed49483ebfa568e21ca4c65ca364058fd8004a4e29fcbfecc33f55842370c595ac4cf85ba4756cb403b5bcea37dee9ed2216f200172392c7cc5b9a1db19df53f785d9fafab54783d9051299309973d83d417d35f19d1bc8afd6aff8ee341279637341ec28f130c386fe9857f328e1d44f0fdb0b35d197d4790eab86fe555b48cb79084a2f3da539b74a6a2769f1ba7b1e8078f6b862367935ca5fbf33cb93592b9f7dd064da81e32c10509f34490f4d6de01aa3efb2931b97804f78f7ecf1bd42cd1b4d3cee4edf4e22d8f249841da1d917db45d773d2ba12ad2fc5cea978f3649e76aaed1d8f41041d0cd5e35e4fc3e278106fb9ea4e13bc059f3d7afe428b386285694e4950ebd8c8d99c55c5a49d6325eae54e23bd2ea626316d4ac315d8a43505c1c51d58904f76cabe82475360c39f30251ef57cc81f6fd747c4d70afd02538903113bb887935edfb9543334c6ffe04b1e91b128332b8575cf56b1afc201bb6d9cf8b41cad16878c8bff82680bada2919a75536b8c03d2c7da32b09cd04a3b922f36c4e9921a983c7404d4c586e3c3eca2e18fbdb98f4bee825d87bfb03df4bb42ac603409f643997125bc3d67799ad02cd1df6a97f34dac6b5c168148171fefcc02131246f02a31fbe5b9535525ff4d11d0f60fba329cef3258e10b904d6a7f956c2a73b32c5ec893845d574b9f342300d011773b579e246fbe488b640615e11632c9295f5e4383e38c5f88ae0dac24e19e7b35499aea6c4bdc47e0c5dc4fc085da74a4439fb5dedbc6eaa9e8ea262644ccdcea3dcde9cf8bf279f5a34a118535640548e883693621f5b093e9c1e1398dda80896409edd5dd429231239b93633719e83f4afd77eb3f059609ad4306604f3cc4b2e9e10bdfcfc20bdcc3d07c274ce2cc1eabc75fa16a58214e6ef1b95c93a270f16658d339188de428bd0cbdbde657291296bea2e51f1bd060fcf1ba2aade0c828e4dfa63c88a53836a1dbba87f91d02a2f0958ba49f943debd058f32a259e9ae88c549bb02f5141011ece2e497c4f7530c6059dc35823125c2a11c66138f8a3a3a97e8c1dfb5e17b783ea1c0587db51f4a44ba83d59b9cd96f94520b9d1c9c5e4c1e0aebc7bcf7e1dcb7c29f960cfed5a836c72dcb6cffae9baddb89598f9ac2eb6f1cf7bac853fde0d8661d113615b1dee5ad9bfb2e9423cd81c5a813e1fb21805ee23a6b01f383bcc4b474b87d62a6c622ce3892aa2e62f94488579b25bd617e6702ee536031a6eaee249c8266d94540160acc96217166ba06301a246425f953d1b9fa66542621e51c27bbc6dce5bf784c4388d8d4bc2ab279d58dc4f987f5c3e1c33713cd0cb9362b85e572261fd753f6b6b313b0b0d44e3436c55fd4c888fa6c35c66d750300e350cea2361e9882d03249110b50416c7e5e1bad12b0c0d2fbf12f31f20dfe2c39a1ecd090d982dac9aed17fd43b89c7f301dbb49d66645e8e7f1f714996f3a16ae1834edbbe5db0cd4ec11a9a13423d343cac93bca56dfa88d1f5ba43597db8b36255c4e02c26d605b15b962ff0adc8a7e42a961a125d997758c7e487dfb74a643edfe71b3084812774872063310a8e649787029e9020c74064c992e667283ab0ce4080b5426ff1ab69c4e0aac21ac0259d5088d940357d121ea3037bbdb0db9b6b1e836074c8a4718a651c09c15d54ce032fb0997ee57bf01719a15cf207de646ba0190f538d8c959b6077377d2da78d76919ae94e614e6574a4b3bf447e7d115606bb837ca6a34570564c7bef89e9f00ee687dc5d1dbee85d65eaa9e992cd4d4a29fa128541ea4ed61f8123bf140dfb455487aead5c1118c4129a0a27bef3e5aeaa5b466d908367e739696a9d75a0b6ea143598b56ce6861709d41fbe23641a27214468a4087a5ad2ae2b3c848f4059cfd869446a66616dee732b5c117c160759a47303df3197ee21ecad7024b926deb64a7cf3b78ec0af22505edd6b12d73627372d1f9d75d90e179294ffe615b3e89c47aa1040055b60b8517fb8febffb989bba61ceef021462cfba9e320fd18e5d610322755ba658f363b4d02dfd451a297277d83e0c15ab9ece4fbc5b8b650122ecb34b4ebcc4fbf3a889b3e769141895b20313f1b283b15470314ae520bb387341603b2fb965fa84ff6acca092016f0617cabd64c20c95fb3bd64ecf6614453712c7eee3aa8b05dc021d334e30685a29813ad6bdce74b007df87365abb0bfd382c740a300ef68affadbd96de6d9e5901858c4a4431383d18cf280524511aa1b235d434052976f46b8a0490393aa0b8e246906942c73520103f6e5756e5e97f17d30e31e9782dc016fda3363473d6141851f5163b51784c1f703cfa721f985713e2cae3c28d87febaf3c1e5fe6d9ec9263e5137d637161b0cbc5e817056c767dfc331c4741c88797d3aa4427df95a45cd3d482e62f9eccdcd8a842801287ba9b1a08506786ed366006851362373b625cf737d788daebe6055b8993485f22949b5e63adc54373fa5dff773ad08a60c569391d4c0afe85de784fa1b648dfdf6cf6235c8542c4a4e0cbd14dd3340c74478b0e73bc732612720a13c8944a07bd7f5c0bb1c24152f0cea34bc83367ad9281d433ee80776d6b23bfb45fa398668579e57e81d68a761e0109a8eb9d1fec71e57fbdc2ff6c94713b5da8b0b385f5d48ac0e46de4f16aee85de422d9687f15d9cf2dc23e54af7a0b95a750671dc3ba249cfe3c979ddb9837fe5329444ca8a573b28e35272397caf7d2c1592f0e6a7dbdf888fe9795923ca884098fe7ba92fc6cceb184364593a5b466ab59d81467271028fc07aa3bd5f1ca9be01de95193240fa1d0e8cd94a3ee47d17da30d411c3937aeb2171d8dc892fa2f28b738423335edc1e5604809cb664b92658a95b5bcea2459b7a6c44a1c4631514b49da3951d3181041ea0e066041e5ecdb0cd138bea5c8675564227a83f75d1ad93af060bdc4946da7c3df1de6a8d0615a75f778673601ab6ea37a07b0ecc1473b56129adb97d76da612a5723ab407eb5c60cd7938031c557ac3bb0391445cefc7e7ce5968b7a7622d491d8c1d8b6ee02d6b5924238b1301eb91cc6e639604fb3364f7458b620326128a86dbdf03d540bd8b3e789dc35725e852793c5d1ebf536cd5f968491b26a04f1967ea6cd76cb8b377d73e907c6b84a1cfc61fbdc175db644e901c884d4b388af12de59d4e4dea0c1d185b712b8b23949bdc90122becf2d54f88fbbebaf25ddd034ef3c4eeae06db7738a8990aadcd851734cc1653efb8dd19cd13af072fe196ffc5273409040eebdf61eb61dd7cc9c0d6f0866533a7f6553c32f4ac74cb97dad2eca0294257b2d3626f7662d70e4a53e2903345165eb068de22f01e638c953d337419f01ed4464146baa098d26739937e76c1cc78b0b50039941e307c7bcd3cb69afd74c874fe2c513c6ec530bd682d396d22bb2a65939cb0a1d3fd4b986640c399434525d1f0412dae7dade2f06b0e3ff32e4dcf246fcf676d2d4fbc2b43021859327360d489ee680e48b581b734e71d687e89452540eb9ce056547a4b8946e0146599b9572d2bcb5c63c6bcda4965129ef97dc53c91034059b0f0e4ee0958cbcf645b0a0ebe4bf45de3796ca38b5c74a8e1207d62b786b321db9505c95f51cb5cd871daba8b02a53e343acf301bf9413b9b190e94f42cc520f50f717f5db29e6b9474bd0525a9628d4f2dd4138daef860a5431361807a0ba492bc50a8f3ba9bec6b9980b8c44afe83dfda32cd343bf18d905031702f801b701c73a0f2b923a174d703b2659bb1d16242b408e3d1316f211ee4d1e34e292cc1ea2359ae552bfc5743db9b8bc0099429090a0ee70719badb5a30066d0d4653c87a157540a68db3a22dd245ba80d09ce0a5206c019606bd2bea86d0509c71acb167005cf3d47df4a97609e83542bc34c103d1677c272b135e87fb9ea49a822300e7c5d9d2fcc3ebfe6e0d5315fa2c31c8f774581ac66bd1f81c731a6d6b84456ca70e900cf2a4b45f15b88d26262f5df1c258008a7b2f17db1aa9e7a62ec9a2c1c67185f7bb1d2726c8d956e891013510a2209a9513e98f2e7db051afda75225e3bfa2031e080fdfc3583e11a3cf7b2b44d9d5a1e3e0aff6802bf793995de180222d70a2454240128c19964305bfef1f6d1e9e07ab3801427ea0abba8cac7e4c61ec78f90ceb42e1f4a614c84b6a0989324c131a3f247cc2fac6a2a4be4ae2c94377c86a4244a8dc4cb69045cbe4400f4514c7cbed424f4757ea692fababa64ab2121ac394e4c91aa90b2fbce8cfdae1b86a7bdb5111ddb2754907f7bd1f36e18be5f79ddccfac46693addd8ef5c820a0becac634e12cb71a4c3d31c2e561895f08b3af9b1ceec5046b7d47a45bd3928e1228b5d4f4000d32d86addde01b31fa4463c9399d16b437d64c3f104d1fa260688734bcf6cddac20a49e15f7ebe16ae611870ea3fddfa8e37987cf0ffbded315c7a8adab8e5539df1ca2e6a8a0f0298e595366b97ff967c7d9ed79f44c4b0c4c4ce217262da56f9c41c02e585d112ff70643694e3d41eba89c970fe1522d4533e3e2db0d3fb714c3526dc2ccfec2553b5f756a256e9e3437c93d22ee96e3220c7e7a39cae025c81e24fcd923ecc9c42d68023f25d275a9db89210c3ebc8c1cb76f2a057d7abd7db09f629639f7a9bf883ee05612e11d752ef2f01c3f85761c7712cd4670e777c61e96aa1adad54980aab6240b7cc294dee4ec81e7c29382423e8f64c535a1da0abf8b4bdde415f895099e7f1c9a42e8b9733cb090109a46741375bdb8cab4f4b9cb7903789b97050b0ddc6246489348dc0a3df7a400241daa626a69a1d51fcfc7c56683f52a94313b7a1467b5904042a44f87a9c90cd7fee1ebe659ede1d887d48261c19398cdff0cc2cdc2e9c23344cc2875a8a8bf699231c22790e87d37bc606968fe46ea56747b812e1424cb9e3da34a4743880fc4a186a2c8a99398305e0636e73276b8bcaee554d378ae9deee14e89b7992d3522eec0a607588cf2a5f69d83d634d9d6f691522b7eeebac42198ccc811dbf75cea904cd4496084585abd4d11892d4c00dda20a53e3a9616abb654c8187ab06c92ee64de1f732d2df91c70a4d8b8f8c927cf82d63502b9e03824384ab62871a6ad1b4041ba15c343db81e101e13ac3c7213f85f3262ff8b75b5795b4d6946826e53c7a5b9d892a727655a5318376fba9961bd7ca3160a04ceb3d4d43342be2840fe36cf5d92da3ca9a05d758cba6577dacfe7a3382889e3cf4d1c05495662d66582f3f59536199246afdf7560c68b909490d48843592634d64ce0afe9f1280e32b9299a4329dbcfa310c80ccfed3dec28ffee3fdff63f630381a825e0246136b2f3c8eb3246fa9ecc335e7d8049d5f18a4642d5c6f970a6ba4491af3a2ae6162bf44bd5461e59ebfa8b465c1f25e4a8f62f4fcb9c59b395f2f68ee5064ebc0bd2e40fae78ce2d6441808383718e60cee392f303b5f43658b5453b92936e97be392e99bf9c9d55a918b0f004140df8c10204913c42fc076f154b2d4d130e3febc1e8306f71ffb96062ed7b97f1f7841167b7e4626bedd41f69cc343f4f9a1f324e1bb3ec0c17db4fb698ce846f7f10924e4983305ddcbf647f9269d0b23d4a861221340b28f5d144a8b3f6d77e4ccf0e6d7a9e01c1f78c52359f8be9a3686a8bc4a24b36e2bd0b0b449614a6067de652a273f493aebaef7c1ff5c5179469b64ac427e1da2639d4213b9b662a97a1b7fa04b2009ba90520ccd2110f76e328f2955b1c7814fd57d1edde76b50b083861d07c907fccf35a43157a283e90a352bde46da7a5e29445ed4bc640fcc5cc48b564c871d95481e17ccb5332df0d3b1abb95f1c253991b1e71290eabe2cf78c8386eb4da70c53e7b4829daa18dc825f00555aba2417585b3805fc9c2984ed6304a30c963e284532b51142bd83a0d1f9cfe4d404e05c6699ec0a3a120c681badf26b1af4649273c27b5eed1fa1d69e6e6897b73f24daee1aa00ed1c9da277e46e79cc9a0a80667e1871470a221f4440c4df3d52252047da649ea3b78ff29421031303fd722eee5cfcb1c9bf196a47e8b4a62750d933423678e7991c6d7b51c1f9e1910abbcb2a02a02d936e4790af710a782d8d08a795d1b2a7776ca186604d6ec987363f94cb6e239ca83abf169efc3036a489962ac2f6df19e63642350e8de14ed6e45be785e8c3a8f0dd6e66dcfa3d7f7868915d0b9b7c8038fea1a05f57110c35dc34a81a928bb53b6da04b2cea5eee5452f0afb6e3886742b5110dacee0a98fb74fb6dedcf3949734658b79e8d824c1d24c9126b52808fa2a4af6bbb8b806be1d03351bbba9ff775f8ecc359f0528d5fd04905d5b491d0ceafd1fe2167efa79b80153e90aae919263849eac586145a3bb4da79f2562788e43485ba014bc4e636f536978c25be74087ffbcf323e3035611fa16e2b06284c68528dadc9c70956e460d409912ee5ed672b763e3d9f1c8ff3b23eb6e41fd3e4c657652f1eec4008e5981b0a798d5e14dd06f89b29d8b7fa8e3971668778692ed14e4f652d1cd282d9188e39d97dd64b29ec0b69c968342c12fed6360dbfccf4d48c3398fe7ea227842a692d0610cc49525a0e28938859a6675254599562647983a212ab53555c3f5af4d2bda311269de16af3a1a10f9bef06931aedf233bc851fc4332e83d742f7149efe2da45ccf4be2d573bc96c637165da423dc7cca3bb90621ebac3c2228b1322a510e3440fccbab602d9a14117d35533dd18ab4442b38d2f8c088b0f5d05513afa76edd2db74ba4cc7e82d99e3a122684fb0cf12ae6522539368d8a0154f1e4b758c89a52bc171e627fe784b04084dae6be82eb3b2fd30a04ddfe229c08e92a0e32a5350c912aeee866b96fd3bb8d5b1ab862e4de2c01dc5cf98cbc3cfbbbe800586fb3843a32edfab8974de1b309d3a24bc06052656f6797575d3bc359d536cec9f038addd60532c1cd309f8f6cfb48cd20efec8b843a603e07e660241d0ec96f71fb7c8ff1ca442c8b197838bf0b8f12f95b4722b1cd433aff22f925e72d3527aa0c6c5dcad528e2b0018b156cb6fa5ec09c920dd084a8485d313a7d27cf2825c3e6ef87f6726a66d08969b108d1422da17f1ccb83f80bc6dca781eba68aa4eabbf59fd9dae7f3ba06f064331fd79ecc202b15dad69f054282a1e59fa1be269e6a6b781126c5b01fc907ddc9eb4d22dcd2e7d3c238ab6f050a15f7467ec04f0155f2dd454460b43ef938446e6449df488350b5c85856f74a277f534b9f27291a2449893523471c82c3bcaec725ccb996e8375ebd0a2956b98825e5738a77ab7bbecff564fdc9addc584ec58535d976585be101c92a3b7b85b3bcf49f1dc67df974b9c4cdd855a9e9f0a471dfcd00a5e0d7e9820e7d06af3a7e5ce7a166519373b09038abd54f8df9d796a63ce6171a988885083bab1299617298ebad8dae5c8d2f21a956a2f5248bd295b6d5e49cf46dbf1a0d37203194941b06de2ca6b81e6e07d29185a99aa745e1eda140db10bc53cade30672bd62b25a2436593a568c680a765f80a9804f6410cef0556047c016365370f34a188e46ae28c2969dd0df233bf17f7a07cefae48a74c2cca9cb19d67ad993590d274edbcca089549c09e435535552c2a83a51edf78c162f46e0777d9ea36f8ef5776db855a64d2fee6714145208e621f2ff0505432d32aedc138e394a97181f2949d178dbf820e5317d5bda1acabab137819c2e61cb0f7ac75ce720328c29b85ea9e2542b4b4732c9e4e062cdc102c263d5cb138ae5c78183fa0765079b5b68fa14ec502cd93cb448f5303b99b1263df41ded46792112858a9d67c7d7c1cac2d9103342b7132bad3e3ad0b66693baaff01645d1fae943e9e3736ca17c94ef54352ecd4a668db12896d1138665f373cfb3d53b9dc262d58d14a9fc7861d3a72c88e414c5472476c2c262da1c44a55be06a70befb5f34b3d323a203a94b3dbe27b9888b58bf02937d355419c595d4c730f78c52ef3ac2e3cb4215e6b64814b3002c989e8a1815d6004b394a5e14563481eb50795a58c372ebd4b094d132df4509bca9ef65b6a291aa8ae1039388686b7c65348dc10c503f0739df71e41f16174036a6f63e9666ffb97d49fe9964db2f7becc0720e8ff637b99f957e4ef633acd374f94163a5e93d00290eb1c341f6e19b3594f2b1d509219011d06ac5e9a9cdb8e1bbd63872387b1451e26d0f03641ea84823bec24cfe31287d4898ee350ec4a2705b19edc7c9636a5efcba97aa802faca93e0e6ab3c0f17f8a087a9c0ec6872e70dd7b52b7412dbe680a72cf6a8c69115beb2cc1ee9281c50c91b9b60df588cde373ba00abbd277e4ea598f426644618b153fcd9778926a13e3129466388eb39ee6a3ebd03711c2e11de8df12c97955c906c0caf49086b46581b4f80b185598eaa799717731b6a00bca3e3d0d2b2494cd8a79e69ea796f4b65a4c78e6d2bc178a3a4004a7195b4db111e14c54961d8cf8a8884fdcaac964699e4b79d3cd45a14e35a88c7a4dd161620a3a9d057dc65afc27a0e8480e8881913b737fc6a6a161ae5170ddeaa05fe630d6daa7580a45b054a7dda47f381b342714912af9b2d1c7d423a77ea0d94210b0d6dab56af37d128784b7e94d38f4ae7546651c23305e929c1858e2b33f0853a64ba34145d35047b4c6e23e473d9c6b84bdfc24a91354f32219f2dd3d51a3fc00fed581059c89578e43955a4f9ffa70af1bb57158915b88b478eae636738a1bd7241b79f39d7489f1f19f8011fd90e30c81e46ffc4c3c42e3", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:04:31 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) 22:04:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x141, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 220.899742] audit: type=1800 audit(1599429871.590:20): pid=9271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15908 res=0 22:04:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_tid_address(0x0) 22:04:31 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x400) [ 221.133122] IPVS: ftp: loaded support on port[0] = 21 22:04:31 executing program 2: r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='V', 0x1}], 0x64, 0x0, 0x0) 22:04:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 22:04:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 22:04:32 executing program 3: ioperm(0x0, 0xff, 0x80000001) bpf$MAP_CREATE(0x13, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:04:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:04:32 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x20004011, 0x0, 0x0) 22:04:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:04:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a2, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 22:04:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x13, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040)=[0x1], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x0) 22:04:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x141, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:04:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0x9}]}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:04:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, {0x300a, 0x8}, [0x8]}) 22:04:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) setresuid(r3, 0x0, 0x0) 22:04:34 executing program 5: syz_mount_image$xfs(&(0x7f00000006c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000600)={[{@nolargeio='nolargeio'}]}) 22:04:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f00000003c0)=""/99, 0x63) 22:04:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 22:04:34 executing program 3: ioperm(0x0, 0xd, 0x2) bpf$BPF_PROG_ATTACH(0x1c, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x1a}, 0x14) 22:04:34 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d01, &(0x7f0000000140)) [ 224.073414] XFS (loop5): Invalid superblock magic number 22:04:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x5000aea5, &(0x7f0000001a40)={"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"}) 22:04:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 22:04:34 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 22:04:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x141, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:04:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_DELTABLE={0x14}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x101}], {0x14}}, 0x50}}, 0x0) 22:04:37 executing program 3: setrlimit(0x2, &(0x7f0000000240)) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000b2b000/0x2000)=nil) 22:04:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc0405519, 0x0) 22:04:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) socket$pptp(0x18, 0x1, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, 0x84) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="c40000000209030000000000000000000a00000608000540000000030900010073797a30000000000900010073797a3100000000900002001400018008000100ac1414aa08000200ac1414bb06000340000400002c00018014000300fe88000000e80000000000000000010114000400ff0200000000000000000000000000010c00028005000100840000002c00018014000300fc02000000000000000000000000000014000400ff0200000000000000000000000000010c0002800500010001000000ea"], 0xc4}, 0x1, 0x0, 0x0, 0x24040005}, 0x0) fchmod(r2, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:04:37 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1, 0x0, 0x0, 0x0, 0xdf}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 22:04:37 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000100)=0x6, 0x4) 22:04:37 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x200, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) 22:04:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x2}]}}}]}, 0x3c}}, 0x0) [ 227.029701] mmap: syz-executor.3 (9470): VmData 37392384 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 227.061436] xt_CT: No such helper "pptp" 22:04:37 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32, @ANYBLOB="140002"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:04:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="17", 0x1}], 0x1, 0x0) write$FUSE_LK(r3, &(0x7f0000000000)={0x28}, 0x28) 22:04:37 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) userfaultfd(0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x34, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x42, 0x8}}]}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xc8}}, 0x0) [ 227.254290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=9523 comm=syz-executor.3 22:04:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x141, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:04:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_GET_VERSION(r0, 0x40045566, &(0x7f0000000000)) 22:04:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:04:40 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x15, &(0x7f0000000000), 0x20a154cc) 22:04:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x4) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x4c, r3, 0xf07, 0x0, 0x0, {0x2, 0x6}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x4, 0x2}]}, 0x4c}}, 0x0) 22:04:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xffffff7f}, 0x0) 22:04:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6051, 0x0) 22:04:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) [ 230.102231] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9557 comm=syz-executor.5 [ 230.164473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.200423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.224322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:04:40 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 22:04:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) [ 230.421402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:04:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) connect$inet6(r2, 0x0, 0x0) [ 230.478967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.493186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:04:41 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0xc4042, 0x0) splice(r1, 0x0, r0, 0x0, 0x62ce9f1, 0x0) [ 230.644441] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.696959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.724550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.753739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.781548] audit: type=1800 audit(1599429881.470:21): pid=9599 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="overlay" ino=15974 res=0 [ 230.793576] overlayfs: filesystem on './file0' not supported as upperdir [ 230.820400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.824214] audit: type=1800 audit(1599429881.510:22): pid=9605 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="overlay" ino=15974 res=0 22:04:43 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, 0x0, 0x8080) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:04:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xee}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x2a8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4c22, @rand_addr=0x64010104}, {0x2, 0x0, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0xef, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400b}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0xc7, 0x1, 0x0, 0x0, 0x296, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000e72, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4, 0x3, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xa0, 0xfd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802, 0x0, 0x0, 0x8, 0x0, 0x4, 0xffff}, 0x0, 0x0, r1, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="0200a840010000000000000004000600000000000800af35fd819a986ffaeecf2c41a192ece385fba1123cda9ab20ace20afce40ab7ecefad1563107e66366c9d5a32c5c121e133349e920e3c86f6444ca3354885fcfec09d0d1975d32ace9efea5a0d5cd2ebf1d3cbbed6", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYRESOCT, @ANYBLOB="088000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\b', @ANYRES32, @ANYBLOB, @ANYBLOB="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", @ANYBLOB="b7eadc609194e099f033d869f91c01a03cf43d577fa232f5878da03fee1e29b18cd96539afeba81ba277d011934294d257c09ea38c9a26", @ANYRES32=0x0, @ANYBLOB="bb693bd5c54d09e3", @ANYRESHEX=r1, @ANYBLOB="0700203566430c9df50cac984c880000"], 0x74, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x1, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1}]) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mknod(&(0x7f0000000200)='./bus\x00', 0xc000, 0x2) ioprio_set$uid(0x3, r3, 0xffc) 22:04:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 22:04:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000540)={0x4, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0}) 22:04:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x1015) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000b40)="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", 0x4c1) creat(&(0x7f0000000100)='./bus\x00', 0x0) 22:04:43 executing program 3: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f00000008c0)={[{@umask={'umask', 0x2c}}]}) [ 233.154358] ntfs: (device loop3): parse_options(): The umask option requires an argument. [ 233.182114] audit: type=1800 audit(1599429883.870:23): pid=9624 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=3 res=0 22:04:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4077, 0xfed}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "de1dfafdeb60b51723fe70aef3e5574849a121"}) 22:04:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) close(r0) 22:04:44 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:44 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2834422, &(0x7f00000000c0)={[{@minixdf='minixdf'}]}) 22:04:44 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 233.426706] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 22:04:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x67}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 233.476198] overlayfs: workdir and upperdir must reside under the same mount [ 233.515917] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 22:04:44 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100001, 0x0) 22:04:44 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) [ 233.529861] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 22:04:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x18, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x8, @raw_data="8088468f37830fc0e3cafce7e89dbf1140c49efd0c3693f20fd0770241a85940a4e1eb5aeda68c25205f6d4debd09b8946ab7112f49629def978082744d81e6506ad514a9877413953fa60599b1f4e3a9d132e225538290e67ae1199ef9e12e83327fe31db7de49ba30668219a766b0eadc3fae1d96124dc33e3ff6eed3980d34a5dcf8f64a141e6a431f4ad86b54b2e53e704de33c7926d67ae55a59d95a512b9d57a8749966e3a7da6d0d2cc6f9174f60f188084ee6e23e7f81f57d0885b9e7d82b8504a74eba6"}}) 22:04:44 executing program 0: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) getdents64(r0, &(0x7f0000001380)=""/4112, 0x29) 22:04:44 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x10000101) fallocate(r0, 0x3, 0x9000200000, 0x10000101) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x9000200000, 0x10000101) 22:04:44 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:44 executing program 4: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000340)={0x14}, 0x14) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000240)) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@empty, @loopback, @private0, 0x1, 0x0, 0x4, 0x200, 0x0, 0x84800102}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write(0xffffffffffffffff, &(0x7f0000000440), 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000300)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 22:04:44 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@HEADER={0x4, 0x9}]}, 0x18}}, 0x0) 22:04:44 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:44 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) [ 233.968997] audit: type=1800 audit(1599429884.660:24): pid=9693 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15993 res=0 22:04:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f00000000c0)=0x40) [ 234.048594] audit: type=1800 audit(1599429884.680:25): pid=9707 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15993 res=0 22:04:45 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000003c00)={0x2020}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000005c40)={0x78, 0x0, r2, {0x400000000007, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) 22:04:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 22:04:45 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 22:04:45 executing program 0: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44800}, 0x0) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000ff1000/0xf000)=nil) shmat(r0, &(0x7f0000ff1000/0x2000)=nil, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x0) r2 = memfd_create(&(0x7f0000001440)='\x00', 0x4) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 22:04:45 executing program 4: ioperm(0x0, 0x2, 0x4) flistxattr(0xffffffffffffffff, 0x0, 0x0) 22:04:45 executing program 3: exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) [ 234.581026] CUSE: zero length info key specified 22:04:45 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000248a80202910000003900090023000900130000000d001600fe8000000000c78b80082381ffc73a2631c2c8417f32009b1100b1df13000000fb0000000000000000", 0x55}], 0x1}, 0x0) 22:04:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="17e295"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0x9e4d]}, 0x8) [ 234.636246] CUSE: zero length info key specified 22:04:45 executing program 4: unshare(0x40040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @private=0xddffffff}}) 22:04:45 executing program 2: ioperm(0x0, 0x400, 0xfff) llistxattr(0x0, 0x0, 0x0) 22:04:45 executing program 3: exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400)="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", 0xd89) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x11f08) chroot(&(0x7f0000000280)='./file0/../file0\x00') [ 234.726781] IPv6: NLM_F_CREATE should be specified when creating new route 22:04:45 executing program 3: exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) [ 234.787833] IPVS: ftp: loaded support on port[0] = 21 22:04:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x14, 0x0, 0x108) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:04:45 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0xc074510c, &(0x7f0000000040)) [ 234.892848] audit: type=1800 audit(1599429885.580:26): pid=9771 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16002 res=0 22:04:45 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0xae, 0x3, 0x800, 0x7}}, @IFA_LABEL={0x14, 0x3, 'erspan0\x00'}]}, 0x40}}, 0xc000) [ 234.993250] audit: type=1804 audit(1599429885.620:27): pid=9791 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir011772270/syzkaller.yk9uyD/52/file0" dev="sda1" ino=16002 res=1 22:04:45 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:45 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0xcc272, 0xffffffffffffffff, 0x0) [ 235.136418] mmap: syz-executor.2 (9814) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 235.330609] IPVS: ftp: loaded support on port[0] = 21 22:04:46 executing program 5: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) 22:04:46 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:46 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 22:04:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x6, 0x1, ')\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}]}, 0x2c}}, 0x0) 22:04:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x8000, 0x0, 0x0) 22:04:46 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4008000) 22:04:46 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0305602, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "08f86b35"}, 0x0, 0x0, @planes=0x0}) [ 235.796651] nft_compat: unsupported protocol 0 22:04:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 22:04:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4}, {0x6, 0x0, 0x0, 0x50000}]}) 22:04:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 22:04:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbb"], 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 235.846411] nft_compat: unsupported protocol 0 22:04:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 22:04:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@e={0xff, 0xa, 0x0, 0x0, @SEQ_CONTROLLER=0xff}], 0x8) 22:04:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 22:04:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8}, [@sec_ctx={0xc, 0x8, {0xffffffffffffff8c}}]}, 0xc4}}, 0x0) 22:04:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000cc0)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) 22:04:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) prctl$PR_CAPBSET_DROP(0x18, 0x0) 22:04:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x2c}}, 0x0) 22:04:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 22:04:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000240)={0x4, @capture={0x0, 0x0, {}, 0x8}}) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) close(0xffffffffffffffff) 22:04:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x24}}, 0x1c) 22:04:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:47 executing program 0: syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:04:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x6e}}, {0x2, 0x0, @multicast1}, {0x2, 0x4e22, @remote}, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7fff, 0x20}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) accept(r0, 0x0, &(0x7f00000001c0)=0xd729d23caf520d04) r1 = socket(0x5, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x5) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket(0x21, 0x3, 0xffffffc1) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYRES16], 0xeb) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x40804) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x2eb) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x800, 0x2, 0x7ffb}, 0x14) shutdown(r2, 0x1) [ 236.312831] audit: type=1800 audit(1599429887.000:28): pid=9927 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 22:04:47 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}, "00006371ae9b1c01"}}}}}, 0x0) 22:04:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 22:04:47 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4028841, 0x0) dup3(r1, r0, 0x0) [ 236.442307] audit: type=1804 audit(1599429887.060:29): pid=9927 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir940668676/syzkaller.1WCSJY/65/file1/file0" dev="loop2" ino=4 res=1 22:04:47 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}}}}}}, 0x0) [ 236.550825] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:04:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'netdevsim0\x00'}, 0x18) 22:04:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x92, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:04:47 executing program 2: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000010101020000000000000000000000000c00198008000100", @ANYRES64], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 236.642542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:04:47 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x23) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 236.694024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:04:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r2}, &(0x7f0000000040)=""/57, 0x39, &(0x7f0000000380)={&(0x7f00000000c0)={'tgr128-generic\x00'}, &(0x7f0000000100)="8262dda6", 0x4}) 22:04:47 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}}}}}}, 0x0) [ 237.199340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.221240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.239869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:04:48 executing program 0: set_mempolicy(0x4, &(0x7f00000000c0)=0x2, 0x8) 22:04:48 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x40505331, &(0x7f0000000340)={0xfffffffd}) 22:04:48 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}}}}}}, 0x0) 22:04:48 executing program 1: set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x98, r1, 0x401, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x98}}, 0x0) 22:04:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0xffff, 0x0, 0x40000, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getresgid(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) setresgid(0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x60002, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 22:04:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff) ftruncate(r0, 0x47f) 22:04:48 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, '\x00\x00cq'}}}}}, 0x0) [ 237.581995] audit: type=1804 audit(1599429888.270:30): pid=10016 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir011772270/syzkaller.yk9uyD/59/bus" dev="sda1" ino=16017 res=1 [ 238.435938] audit: type=1804 audit(1599429889.120:31): pid=10021 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir011772270/syzkaller.yk9uyD/59/bus" dev="sda1" ino=16017 res=1 [ 238.497439] audit: type=1804 audit(1599429889.190:32): pid=10021 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir011772270/syzkaller.yk9uyD/59/bus" dev="sda1" ino=16017 res=1 [ 238.553813] audit: type=1804 audit(1599429889.240:33): pid=10026 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir011772270/syzkaller.yk9uyD/59/bus" dev="sda1" ino=16017 res=1 22:04:50 executing program 5: socket$kcm(0xa, 0x922000000003, 0x11) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 22:04:50 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='ecryptfs\x00', 0x0, &(0x7f00000014c0)=',:#)\xc0\x83-}\x00') 22:04:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, '\x00\x00cq'}}}}}, 0x0) 22:04:50 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x8) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x140, 0x140, 0x0, 0x140, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {')K'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 22:04:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x85}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:04:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0xffff, 0x0, 0x40000, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getresgid(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) setresgid(0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x60002, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 22:04:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, '\x00\x00cq'}}}}}, 0x0) [ 239.733686] xt_addrtype: ipv6 does not support BROADCAST matching [ 239.761817] ecryptfs_parse_options: eCryptfs: unrecognized option [:#)Àƒ-}] [ 239.776437] xt_addrtype: ipv6 does not support BROADCAST matching 22:04:50 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x7c00, 0x0, 0x4) r2 = open(0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) 22:04:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x80000000}) 22:04:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 239.805730] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 239.880405] Error parsing options; rc = [-22] 22:04:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x44, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b"}}}}}, 0x0) 22:04:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f00000000c0)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 22:04:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="000000fd81020000", 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000001180)='B', 0xfffffdef}], 0x1}}], 0x1, 0x0) 22:04:50 executing program 0: r0 = socket(0x18, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r0, r1, 0x0) 22:04:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x44, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b"}}}}}, 0x0) 22:04:51 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x44, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b"}}}}}, 0x0) 22:04:51 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ubifs\x00', 0x0, 0x0) 22:04:52 executing program 4: unshare(0x8000400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x4004510f, &(0x7f0000000000)) 22:04:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:04:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x45, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c"}}}}}, 0x0) 22:04:52 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 22:04:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003f40)='veth0_vlan\x00', 0xfffffffffffffe3b) socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x732d}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="38000004", @ANYRES16=0x0, @ANYBLOB="000400000000ffdbdf25010000000000000001410000001c001700000011000080016574683a697036677265746170300000"], 0x38}, 0x1, 0x0, 0x0, 0x4008010}, 0x4005) write(r1, &(0x7f0000001740)="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", 0x1000) sendmsg$inet6(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)="7cb88a5882a22da9e95566a23c8e2c88660713839f1e0574c06e63a9f22e89a2e1d0405ecece414e0be891f69be4b86bcbc972a209f09cf0517d05b5ecf6d56a50824eba3f39313a30f9a11f38cb4878d6248d34a0e862696c41e8f5a72ff6c92106e79380edccaec2e6640c323b51bee64ecf67bf75e914401841e3897a57bb18467a890858099bd69c9e97af42a3231716e516d7a6537336681843f73341071bc576005ddfd4419920dc924b5b1f322ececd2465125dc4c844cc105fdc30973c96fe3c125f1b0237d497dae8820980a67882aa2ed349f9a3a1f6351f8afb2f851c2e92c5f2491a6aea11d8e1820cdfe6a268f5f49d41d4528e5cede81865bc1cfed80a14a6a0ae78efe6c873ba72ab78308406e0059fb3476c2d8ed9653c2fccb61e1fef5c7c792607bfec3287320f262235da1d34c31546da8bb58d12df0f3640bfd63a656e247061eceeece250f57ff2576b6aec8866d6f4f45ebdd9ddf06a83114b769f22c44f31bbabfdcecb55d9aa4f67ad9a4a7da921323844f0def7a342df610012e6119fdcc9d6963a09372cbb1d6da293631d3dd14b9a7f418dac6f003ebead3cd4dd31893ddf6b8bf22c4aefa990f3ab6bcfbe9cec0e2ef24cd49ded9c2ef2440305a881ccf1b0e869146eb9f2dd4a489a394dc6f4417164d631130cb00b2b0329e9cbe10f5ee5a9d6c82d410e6dc85f1ec47a3273ce33895e606e3a7721678eeef34a1d565881eb63f8997ced5e809859e99f08fed45ea68cb912b65e718cfd00565911a93bf531520c34b872def71b0372d92a888f2b44b7fa2470e3cca087d72f33de189e01799b06395b7347e14dfc06e1137d91788f1fcdae094ada0d989572bc3d9631ecea6243f77e06b06a7c13e232b3dbadd98671ac2619081e36eee956663a18ce1dfd5ba9c015e5e9519c02378ea491b5cd6ba45ab97b765ca6d3ce9417def08365c8b963d1fc34dfa60fa5401f197fe50e625413323283297ec0592eb622a91f4980b032226c545ca3dc59441ee964566b08a3815be842fa3554e371d6ec5da3831488ed47f92288b27e775f52e324069126b1f18da4426c4c9ca1b7e556c4be2953bc8c2f3c5fdc34c552b737172eb534b182a08f98b8ffbe9c9a90be37e3e7576726333195618c45d5f6a4f74f46c8c5f161d729634b37d140356e5cea02691237239e9d8c65d86ae25b29bd90cc01b76636b805126588ee81fb75f6c7dbf04bea3b98fe330f2bdfad4bdcdeeacc6f96291a2ef9169df60de6f53aeaf2a00d340c9698ce5bf42552f9032f30f1f0a6e0fc0d92ea80ec204ebfc073997b927d981e61234c11e7e1482f3aa4890b3cae5d43b924e6e248ab7ec8d4f571dac57cb3d9b72ebe819930c4c83e024fe85bee102877547502ce556f8aedf820e7c0fb90753fd03d7856e48e997120422186dde411c1f7ee86b7cfc4865ca9e990c290928352fbe037353617b86b5f54d265f3b076275979cc6b512137cafa390409de9e9dc6f0598175034858d6e856b278544b2d993a3fe2a08c906ebfc28507ae2b729bb98f1838d01397ef05afa1cfb835f3709892d814adcd6659d5a64713e84dec1b5fd034f270e521476b9a7ef49c3997d8a34e4f5ca49c28e003a4ee8825c1a0e8364fe76cf594121058ce647282cb51ec06ba08b22795ad2929370e4990f21f7c0246ed5ec8cd6d4bc6a286160c0b0db8eb102d97ebf579dda1f6e11f3d2998bf86b1a2ed92b22792ab07a84c889f032586dd47c69fd01fad1ea43d67b678eb6cd138695bec20f171c27c9db19d8d6735cff84cb3d4fdb85c2e88ff32a5eca59e7492f322655edf69c67bc26875d1f2e797852e6461b3f671e62281fdf1af7461a94ac6ce280e2d7b7be9e49d5a74e6411f21d99c7caa572bcaacd5b456fc68d41be033626a520b08ce12a5aa0e4051238c47335ba41daf38a7ea06668ee289affdc7cf38f1e193b9110dbe75c91dfe6ebbee68edf22f82bcd729d261dbf3a0be0cd5e3b0e9ea721f85faf43450eab301bf5fb232a4c6d5477fb5b966dc9403758aa3466e8b92770952e7c7da4a48595634075852e6b64f68c0bc6a610758f54850ea433dc2cba2c4ba80e0ad8fd353b2ee80c740e39f991ccd95fa485abcab99bd54383cecf2ca23dd4f962e0d9774f9febcb8567b3ae0b2e55bf7302f36abc8581b0933941d2cf200b7943be0022f5fc25a743ccee427b45e385688e529aaaa155506c894257b3574350bddeb02d7ebb51f4d942397991b749bd0a599ebe925125c9a2f810a44c94c0cce5b913b0d29cb0966eb312ed967b1b7a2683aa0c4a41f6d7e6891bcd51b98fbbc6b5a3e59b00877933a8912185eb34a12c75467bac45e1570ddf03a8759a52edc4ab5272139f94bb7843d795832e10a02a360c3866d90d89782463cb6daf72085729cd0059b0763b7f43cf1ec4db09afaaf283663b92669fac93807fdbb033eb0069a9f3099969f46e8d9ebaba568a909056f2fbc8901d5edbcd5f6b0f2eb31087c14aba8b254c60760d1991bf35aeb9827212d13773fec1a8023e986a6556c72043b3dee97d985b3f5280efbcee8e2d7d26579c2b610654707eef577d2bc0784de27e84e30885d1ca698b4d29ad9b29dc256d76ea8231f7b39b515095b97114d6e320020b91e5e0f6f2c396672524b3f734837d981bcbf2ccc4a11989fe37320173a2c875b294dd1df1b882ebb3e1af9ae1bcea003fbcf45bc48b78d944798e86c3c3aa9dae637b1ec88486652057ae232471dfb3d1a2dad21d74881274487b410e3b2e713b4c4333c9ff5755dc5fe871355257f0263d69ba9d6cfaafd5b6e0fc4cc27a41fa78f56edf8bac4d5e5d59f8cfa3b5d3c6f7a502fd24b0b30a05ddd5af022317ce8b3089183aa3d2fa7a597e510172133569b3492f349a26eda22c6e26f7a84477f983e013773514663bfcd7a5c31853f811dc376c0cad2b54fc98f66a6b82bb037d8a62ba788124468b650df9ad3820b85c099089862d7b0e96fe0ab59cbd06d64dc75f77495c8eeb68f427da4dec979d52891a48c592b672ae7871f7678969cdc30fbfab071c5f7d739fc0540e4d69db13016660497bda2f149f7e4b1f2ba552348646953e2d20230173d81582560bb36806733f6cc12b35ed4d6746d5447c6468018df50b0af33dfe6f0efb1a8570680322cc5f875110d59816ae152aed68879f71125bcef2d5e486d35642b87ec0335176c472880136903c12054b31c75568826fe8da92b7dec3ba2003e1d768fc25480364ecd398535502d1734b516b328970e8f7184df965208d5d2ee18d333abb17a617608342e548413c668198dcb1cdfc7059c616c703b5e59cefe9562412d8524947c21577afd757132648a4386d6d18c216aa2b456329b819602d96c420f597f5d98e0fa3b1d5a29937eba9375a2ff881dbab28728144901b9ec99382ea7022338eaef274482fe5c1724ee8f155ffacdd7ae1bd73296558f0b4dbb1f9bdd749e82197f5c3d6a137d86708179df7e1946f0946c5d3f64ff9d471eac47d60486724d62f1e84f92a7fffe2a1c380480545211484d27305027533085aff2b2d157bfb35adc4a8375f730da719ed462d23be604f4908ed219e3e6f46772af598f833648d5d52b52c273f0b3e3f00489438688bcd64443974a34d7406c59351816ff32b766412fddf2c118999f16bdf3db3a07675a31cc0a132a23a0c0a477c93a962ff7d8e86c9d10983cb3be21c7de2ae18db517265f8722a20d56437cac77dc72061f15b4452230546264067d5eb4c2a89780940c32409edd28a3efb03fd3f7c0c2fedd85853d78ddd9675fa4c4e9657fa84fdf72026bad384f3bb2f7719b9a2093d67011f2871b05363b64188c8c00bae995f6ae474bf4f956fa2a4e4bf2b4a7abeb7ced98c5694b86bdbe9643e4b334816dfdd4b7df27cca3053f0ef3d5b5b16bb916e00aca22991e37e1776a47d519bb28063caf4cb38c34b23297ff8f9953a21afac0a24231edb95a62bcba769f109c169886855e31a963e0648c470b0a76b34db54b5650f0cc9eb9921b2fbd920d115773556f8e255ff67cc42702c028f3a64e8fda45360dd54a7853dd19cd526194bca0036659d8b3987ad034b08933aa18dc8351ac94d84fba410c592fd40eea0278a3f44b982b0526517cd9b009653c0a0e89c93a87c5b2a391bc7c7b5cb2bfc55f6049f5c09cd1acd8fdc1e6f26f8a14247037ecffe11e6ab3c6f67d486c2741fe79246724239d9c3815d15b9ce57f188276f1ea65a61d8cd4b4bec4eef23dc4659e0416ad0f6a057256f7c5eae6d76d6c5c251939de84e3c7f4ce2452d0838819d4ee12a11fb1a56cf3011348bc749bd4a76379195f3113a434ab767ea9df43378658000641ce35d806aa92befc125dff0781d6180531a78dfc9d90c8605c87fb9bdc7ca67743fd246885cd001551c16b34bdd8e4855639671b9989d5fb0ff79bde1ead5f19f4cab1eb0336a85188aa6a92cc5628ccc9667c6bd5bef410bc67ee20c7e8f6c9af8f269a417145d441a168b9d2d23d59439fc6673acc8c446da3644056d44eb1e95364353346b6f2e1b69e47cde60559d9846bf9c5a010d4fd402c4bd0be0ea2ee74ad30726d59ba734757b2be4697798601a2b573861d447dffac8ea8328942cfc07c84f491bcaeb43ba2ea23418e8be9d264171be02b6a8f264cde5e91c6712dc096bf6569be726359f82bc7762ea755ec0a857f8e1302a5099283efaf6e12b62b3df37f9e2b2554cbc0251f1e6952c78cf36e498e45f37e7f5bd4be61fde4a837e79cef73467acb169edca5a69e40967bdf9bd3cda31ad179c8a7e3098c71b9086cfe1a2922289e29f25c8160de4cd24e2c6da579d6b9ed9e42f0172a88d230a9cb08b3e0c86ac3091c3a7617d9c367682242caff0353e59814bd2960f79d4fc064ed69faf47febbc333f858ce224fb61a7414e019818879e57a1ae26bfb9f15355a0aa4ed4bbecd9c47df865975e5d3081065f477c44bcecea4cfd57729da0d77e7c667dec594e8c8876c92ff73ce6607df90050437b74149bebdfe4de5f37c1cf26fe0d4fb57eb49783ca5e72e4dce1878c3cadd6e6b362d31d92ec99cc438e01dbe11b74921a2880836d54568b9e8ae0fcb86d9068e9b969c43bcc2dd4573ae2eb3434751c60eadc80edf84082c8702bb6c04143c902e5ea8cee46c550e5036ee0af1b8917b5a6212c21fd69bd845e3c187598d2026cd5b04a5c87a1ad82aa55d7006375e816eda6c4c62f2fba79bda568987b4125f2bfa5f8b71c8f1dc08bd1a810cb15551550cdd2960de64dd6b7dbfd763ff60377869b51ede4a5d6eead4caa77f75220c2f23123f8d7f3881f6ebf2a5e9f5f9022dbf98b65ee2e47ed84cbc278a51cbde525a6bd1e3bb0b53c663fb848f3c159fdb3ccde4a18e0e08f4a96b13fb7432532125c69d2e53db7e3a2bb94c60fe14df6aa006742d90161598912fafa96674a2d0b1491642a6520cee5447562fe5ff191c7b628b5f797254c1b0fd58d741b45a38ba48c06c95816a6bb52fecb609e0443adc93b11b3696d425e2f901f7fb3a723fb10b2021ded1b3cef89ee6ec21d2f21482910db8f0f1fe9c252bcb6a0be27cd2cfbcf69c6d9693976199e654657f46871c16525c414d8f1615a94dbdff50d3b909b4a9e555c26989f27a475b3e5e6ceddf8b1db227ea05643b6f6279967952d69e31cb2cc3178241b1bf2234db040bf05e2484d80a92332eb76720b260a229a3e166fa23eb295af10c695c27bf90156fa", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 22:04:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb002}, 0x4) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:04:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x45, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c"}}}}}, 0x0) [ 240.442948] UBIFS error (pid: 10091): cannot open "ubifs", error -22 [ 241.611324] print_req_error: I/O error, dev loop2, sector 64 [ 241.629453] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 22:04:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 22:04:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000300)=""/209, 0x46, 0xd1, 0x1}, 0x20) 22:04:52 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x1000000) 22:04:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x45, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty}, "00006371ae9b1c"}}}}}, 0x0) 22:04:52 executing program 5: ioperm(0x0, 0xc6, 0xa371) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f00000000c0)='\x1a\x96\xe9I\xebwaJ\xdf\"9\xce\xfan{\xfe\xa1n\x95.d\x04Y\xb6\x89\xd2\xb3du\xcc\xcaM\x18NQ\x8c\x17\xd42$\x19(U\x8eB]\x8a\xf8\xe3\xf7e\xf4b\xdcz\xa9\xae;\xf3\xf0H\x01\x00\xf3\xfagc\xc2\xc4\xach\xfb\xc6izV9\xa4c\'\x1e\xba\xd0\xe8\x89\x04\x01\x12\\\x98\xcc9\x93\xe4\xdc\x11\x14\xfd\xf2];2\xdeK\xf3\x12\xd1\xb2*\xc2*_\xc9\xbaPL\x80W*\xb3w}\xc1\xf3\xda\x85\xab\x85\xd8\x92\v\xb2%|\xdd\x1b\\.\xe4\x1a0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x20, 0x2, {{}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) 22:04:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 22:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e]}, 0x40) 22:04:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x300, 0x0) 22:04:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500ffff00000a"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400008a, 0x0) [ 241.997008] ldm_validate_privheads(): Disk read failed. [ 242.002768] Dev loop2: unable to read RDB block 1 [ 242.025353] loop2: unable to read partition table [ 242.054755] loop2: partition table beyond EOD, truncated [ 242.065191] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 242.159268] ldm_validate_privheads(): Disk read failed. [ 242.164762] Dev loop2: unable to read RDB block 1 [ 242.175649] loop2: unable to read partition table [ 242.185571] loop2: partition table beyond EOD, truncated [ 242.191504] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 22:04:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:04:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:04:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7b, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 22:04:53 executing program 5: iopl(0x3) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 22:04:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/23, 0x17}, {&(0x7f0000000780)=""/49, 0x31}], 0x2}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 22:04:53 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) read$snddsp(0xffffffffffffffff, &(0x7f0000000040)=""/23, 0x17) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x281, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:04:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, 0x0, &(0x7f0000000100)) 22:04:53 executing program 3: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x2) [ 242.740899] overlayfs: conflicting lowerdir path 22:04:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000080006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "09000000ff55b47058e3c1cf7abc00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, "973eedb091fe4147cc2236b12275de74899fae"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "99ddff010800000000000000000400000000ff"}) [ 242.783032] overlayfs: workdir and upperdir must reside under the same mount 22:04:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x48}}, 0x0) 22:04:53 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x2, 0x2, 0x0) r3 = epoll_create1(0x0) shutdown(r2, 0x1) r4 = dup3(r2, r3, 0x0) shutdown(r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:04:53 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) pkey_alloc(0x0, 0x2) clone(0x40800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:04:53 executing program 3: add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000011c0)='f', 0x1, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000011c0)='f', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 243.081869] IPVS: ftp: loaded support on port[0] = 21 [ 243.814810] IPVS: ftp: loaded support on port[0] = 21 22:04:56 executing program 4: r0 = socket$inet6(0xa, 0x8000080003, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="d00000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000000000000000ac000c"], 0xd0}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xd, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:04:56 executing program 2: add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r0, 0x0) 22:04:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x7, 0x4) 22:04:56 executing program 3: ioperm(0x0, 0x1, 0x4) prctl$PR_GET_THP_DISABLE(0x2b) 22:04:56 executing program 1: unshare(0x20000400) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x541e, 0x0) 22:04:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 22:04:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x4c0, 0x0, 0x0, 0x148, 0x138, 0x148, 0x428, 0x240, 0x240, 0x428, 0x240, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x2d0, 0x2f0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) 22:04:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x4000000, 0x0) 22:04:56 executing program 4: unshare(0x400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) [ 246.056795] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.066516] bridge0: port 1(bridge_slave_0) entered disabled state 22:04:56 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x80006) 22:04:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0xc, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) [ 246.114257] new mount options do not match the existing superblock, will be ignored 22:04:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="f12cc673", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) 22:04:56 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 246.167764] x_tables: ip_tables: osf match: only valid for protocol 6 [ 246.204263] new mount options do not match the existing superblock, will be ignored 22:04:56 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) 22:04:56 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x300, &(0x7f0000000100)=""/149, 0x207a0cb3) 22:04:57 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) 22:04:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@nogrpid='nogrpid'}]}) 22:04:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) readv(r2, &(0x7f0000000080)=[{0x0}, {&(0x7f0000001100)=""/4082, 0xff2}], 0x2) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x78) 22:04:57 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) 22:04:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000804001000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd473240000001c00038006"], 0x1c4}], 0x1}, 0x0) 22:04:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x20e, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) [ 246.547055] XFS (loop1): Invalid superblock magic number [ 246.664042] XFS (loop1): Invalid superblock magic number 22:04:59 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x8, 0x0, 0x25dfdbfb}, 0x14}}, 0x40080) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) listen(0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000680)=@v2, 0x14, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x3, 0x0, &(0x7f0000000440)) chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 22:04:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2) 22:04:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r3, 0x29, 0x1d, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 22:04:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:04:59 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0xd}) 22:04:59 executing program 1: unshare(0x400) r0 = socket(0x1d, 0x3, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 22:04:59 executing program 1: socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) fchdir(0xffffffffffffffff) r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0xf0a, 0x4100) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000100)={0x7fffffff, 0x8000, 0xb8, 0x7, 0xff}) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) unshare(0x40000000) 22:04:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=""/254, 0xfe}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="85ebffffff0000856a8d05"], 0x1c}}, 0x0) 22:05:00 executing program 4: r0 = socket(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x3, 0xffffffffffffffff, 0x0) 22:05:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x10002) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x2) [ 249.357931] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 22:05:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0x0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 22:05:00 executing program 0: mlock2(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x5, 0x353f, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) [ 249.529850] IPVS: ftp: loaded support on port[0] = 21 22:05:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, &(0x7f0000000280)) 22:05:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) [ 249.865607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:05:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x2}, 0x8) 22:05:03 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x2b}) 22:05:03 executing program 3: unshare(0x40000000) r0 = socket(0x400000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 22:05:03 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa193efcef98e20977e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000005c0)={r1, r0, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000380)={&(0x7f0000000180)={'sha384-avx2\x00'}}) 22:05:03 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 22:05:03 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x1, &(0x7f0000000280)=@raw=[@jmp], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:05:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4ffdc, 0x0) 22:05:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 22:05:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x121041) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x11, 0xf}, {{0x0, 0xea60}}, {{0x0, 0x2710}}], 0x48) [ 252.556072] IPVS: ftp: loaded support on port[0] = 21 [ 252.568784] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42536 sclass=netlink_tcpdiag_socket pid=10494 comm=syz-executor.1 22:05:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/68, &(0x7f0000000180)=0x44) 22:05:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 252.777242] IPVS: ftp: loaded support on port[0] = 21 22:05:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[]) 22:05:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0x21, &(0x7f0000000140)=0x34d3c0df524c948d, 0x4) 22:05:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x44, 0x30, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) [ 252.977829] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 22:05:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2800000033000100000000000000000004000000140000800f0001008285557dba5497a1"], 0x28}], 0x1}, 0x0) 22:05:03 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={[{@jqfmt_vfsold='jqfmt=vfsold', 0x3d}]}) 22:05:03 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:05:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000100)) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f00000000c0)) [ 253.113292] REISERFS warning (device loop4): super-6514 reiserfs_parse_options: unknown quota format specified. [ 253.154209] openvswitch: netlink: Message has 11 unknown bytes. [ 253.198700] REISERFS warning (device loop4): super-6514 reiserfs_parse_options: unknown quota format specified. 22:05:04 executing program 2: r0 = socket$isdn(0x22, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 22:05:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x10, 0x0, 0x4) 22:05:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x3, 0x4) 22:05:04 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001300)={[{@nobarrier='nobarrier'}]}) 22:05:04 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) sched_setattr(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0xffffffff, 0x401, 0x800, 0x5, 0x1, 0x8}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) read$char_raw(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x4800) 22:05:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 22:05:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 22:05:04 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 22:05:04 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891d, 0x0) 22:05:04 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 22:05:04 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x40000000}) 22:05:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/233, 0xe9}], 0x1, 0x12, 0x0) 22:05:04 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x613, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private0}, {@in6=@dev, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x87}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 253.928274] ================================================================== [ 253.928409] BUG: KASAN: global-out-of-bounds in vga16fb_imageblit+0x1d01/0x2260 [ 253.928422] Read of size 2 at addr ffffffff87cfe378 by task syz-executor.2/10630 [ 253.928425] [ 253.928441] CPU: 0 PID: 10630 Comm: syz-executor.2 Not tainted 4.19.143-syzkaller #0 [ 253.928449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.928454] Call Trace: [ 253.928498] dump_stack+0x1fc/0x2fe [ 253.928520] print_address_description.cold+0x5/0x219 [ 253.928537] kasan_report_error.cold+0x8a/0x1c7 [ 253.928552] ? vga16fb_imageblit+0x1d01/0x2260 [ 253.928565] __asan_report_load2_noabort+0x88/0x90 [ 253.928583] ? vga16fb_imageblit+0x1d01/0x2260 [ 253.928599] vga16fb_imageblit+0x1d01/0x2260 [ 253.928655] ? fb_pad_unaligned_buffer+0x5f/0x320 [ 253.928675] soft_cursor+0x514/0xa30 [ 253.928695] ? fb_get_color_depth+0x11a/0x240 [ 253.928710] bit_cursor+0x1239/0x1820 [ 253.928732] ? bit_update_start+0x1f0/0x1f0 [ 253.928755] ? fb_get_color_depth+0x11a/0x240 [ 253.928770] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 253.928786] ? get_color+0x20e/0x410 [ 253.928805] fbcon_cursor+0x555/0x760 [ 253.928816] ? bit_update_start+0x1f0/0x1f0 [ 253.928846] hide_cursor+0x85/0x2c0 [ 253.928862] ? lock_downgrade+0x720/0x720 [ 253.928877] redraw_screen+0x2ed/0x870 [ 253.928925] ? wait_for_completion_io+0x10/0x10 [ 253.928941] ? vc_init+0x440/0x440 [ 253.928963] vc_do_resize+0x111f/0x1410 [ 253.928994] ? redraw_screen+0x870/0x870 [ 253.929012] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 253.929036] fbcon_modechanged+0x4df/0x9f0 [ 253.929054] fbcon_event_notify+0x197/0x1d80 [ 253.929074] notifier_call_chain+0xc0/0x230 [ 253.929094] blocking_notifier_call_chain+0x85/0xa0 [ 253.929110] fb_set_var+0xc51/0xe20 [ 253.929127] ? fb_set_suspend+0x130/0x130 [ 253.929141] ? __lock_acquire+0x6de/0x3ff0 [ 253.929163] ? lock_acquire+0x170/0x3c0 [ 253.929177] ? do_fb_ioctl+0x350/0xb50 [ 253.929227] ? lock_acquire+0x170/0x3c0 [ 253.929241] ? do_fb_ioctl+0x33e/0xb50 [ 253.929262] do_fb_ioctl+0x3cf/0xb50 [ 253.929279] ? register_framebuffer+0x9e0/0x9e0 [ 253.929352] ? avc_has_extended_perms+0xe4/0xea0 [ 253.929397] ? check_preemption_disabled+0x41/0x280 [ 253.929420] ? avc_has_extended_perms+0x86d/0xea0 [ 253.929437] ? futex_wake+0x159/0x480 [ 253.929456] ? avc_ss_reset+0x170/0x170 [ 253.929474] ? __lock_acquire+0x6de/0x3ff0 [ 253.929509] ? debug_check_no_obj_freed+0x201/0x482 [ 253.929533] fb_ioctl+0xdd/0x130 [ 253.929546] ? do_fb_ioctl+0xb50/0xb50 [ 253.929562] do_vfs_ioctl+0xcdb/0x12e0 [ 253.929618] ? selinux_file_ioctl+0x506/0x6c0 [ 253.929635] ? ioctl_preallocate+0x200/0x200 [ 253.929652] ? selinux_inode_link+0x20/0x20 [ 253.929671] ? __fget+0x356/0x510 [ 253.929689] ? do_dup2+0x450/0x450 [ 253.929716] ksys_ioctl+0x9b/0xc0 [ 253.929734] __x64_sys_ioctl+0x6f/0xb0 [ 253.929749] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 253.929764] do_syscall_64+0xf9/0x620 [ 253.929783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.929795] RIP: 0033:0x45d5b9 [ 253.929809] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.929817] RSP: 002b:00007fde0c7eac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 253.929830] RAX: ffffffffffffffda RBX: 000000000000e200 RCX: 000000000045d5b9 [ 253.929839] RDX: 00000000200001c0 RSI: 0000000000004601 RDI: 0000000000000003 [ 253.929848] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 253.929856] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 253.929865] R13: 00007ffcd439ba0f R14: 00007fde0c7eb9c0 R15: 000000000118cf4c [ 253.929883] [ 253.929888] The buggy address belongs to the variable: [ 253.929929] transl_h+0x38/0x40 [ 253.929933] [ 253.929937] Memory state around the buggy address: [ 253.929949] ffffffff87cfe200: fa fa fa fa 00 00 00 00 fa fa fa fa 00 00 00 00 [ 253.929960] ffffffff87cfe280: fa fa fa fa 00 00 00 00 00 fa fa fa fa fa fa fa [ 253.929970] >ffffffff87cfe300: 04 fa fa fa fa fa fa fa 00 00 00 00 fa fa fa fa [ 253.929976] ^ [ 253.929986] ffffffff87cfe380: 00 00 00 00 fa fa fa fa 00 01 fa fa fa fa fa fa [ 253.929996] ffffffff87cfe400: 00 00 00 04 fa fa fa fa 00 00 04 fa fa fa fa fa [ 253.930001] ================================================================== [ 253.930006] Disabling lock debugging due to kernel taint [ 253.938988] Kernel panic - not syncing: panic_on_warn set ... [ 253.938988] [ 253.939005] CPU: 0 PID: 10630 Comm: syz-executor.2 Tainted: G B 4.19.143-syzkaller #0 [ 253.939013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.939017] Call Trace: [ 253.939034] dump_stack+0x1fc/0x2fe [ 253.939050] panic+0x26a/0x50e [ 253.939062] ? __warn_printk+0xf3/0xf3 [ 253.939077] ? preempt_schedule_common+0x45/0xc0 [ 253.939092] ? ___preempt_schedule+0x16/0x18 [ 253.939105] ? trace_hardirqs_on+0x55/0x210 [ 253.939123] kasan_end_report+0x43/0x49 [ 253.939136] kasan_report_error.cold+0xa7/0x1c7 [ 253.939151] ? vga16fb_imageblit+0x1d01/0x2260 [ 253.939164] __asan_report_load2_noabort+0x88/0x90 [ 253.939195] ? vga16fb_imageblit+0x1d01/0x2260 [ 253.939210] vga16fb_imageblit+0x1d01/0x2260 [ 253.939226] ? fb_pad_unaligned_buffer+0x5f/0x320 [ 253.939239] soft_cursor+0x514/0xa30 [ 253.939255] ? fb_get_color_depth+0x11a/0x240 [ 253.939269] bit_cursor+0x1239/0x1820 [ 253.939286] ? bit_update_start+0x1f0/0x1f0 [ 253.939304] ? fb_get_color_depth+0x11a/0x240 [ 253.939318] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 253.939336] ? get_color+0x20e/0x410 [ 253.939352] fbcon_cursor+0x555/0x760 [ 253.939363] ? bit_update_start+0x1f0/0x1f0 [ 253.939377] hide_cursor+0x85/0x2c0 [ 253.939391] ? lock_downgrade+0x720/0x720 [ 253.939404] redraw_screen+0x2ed/0x870 [ 253.939417] ? wait_for_completion_io+0x10/0x10 [ 253.939429] ? vc_init+0x440/0x440 [ 253.939446] vc_do_resize+0x111f/0x1410 [ 253.939468] ? redraw_screen+0x870/0x870 [ 253.939483] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 253.939502] fbcon_modechanged+0x4df/0x9f0 [ 253.939517] fbcon_event_notify+0x197/0x1d80 [ 253.939533] notifier_call_chain+0xc0/0x230 [ 253.939550] blocking_notifier_call_chain+0x85/0xa0 [ 253.939564] fb_set_var+0xc51/0xe20 [ 253.939578] ? fb_set_suspend+0x130/0x130 [ 253.939591] ? __lock_acquire+0x6de/0x3ff0 [ 253.939619] ? lock_acquire+0x170/0x3c0 [ 253.939631] ? do_fb_ioctl+0x350/0xb50 [ 253.939660] ? lock_acquire+0x170/0x3c0 [ 253.939672] ? do_fb_ioctl+0x33e/0xb50 [ 253.939688] do_fb_ioctl+0x3cf/0xb50 [ 253.939703] ? register_framebuffer+0x9e0/0x9e0 [ 253.939722] ? avc_has_extended_perms+0xe4/0xea0 [ 253.939735] ? check_preemption_disabled+0x41/0x280 [ 253.939752] ? avc_has_extended_perms+0x86d/0xea0 [ 253.939766] ? futex_wake+0x159/0x480 [ 253.939783] ? avc_ss_reset+0x170/0x170 [ 253.939798] ? __lock_acquire+0x6de/0x3ff0 [ 253.939821] ? debug_check_no_obj_freed+0x201/0x482 [ 253.939839] fb_ioctl+0xdd/0x130 [ 253.939851] ? do_fb_ioctl+0xb50/0xb50 [ 253.939865] do_vfs_ioctl+0xcdb/0x12e0 [ 253.939880] ? selinux_file_ioctl+0x506/0x6c0 [ 253.939894] ? ioctl_preallocate+0x200/0x200 [ 253.939908] ? selinux_inode_link+0x20/0x20 [ 253.939923] ? __fget+0x356/0x510 [ 253.939939] ? do_dup2+0x450/0x450 [ 253.939958] ksys_ioctl+0x9b/0xc0 [ 253.939973] __x64_sys_ioctl+0x6f/0xb0 [ 253.939987] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 253.940000] do_syscall_64+0xf9/0x620 [ 253.940016] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.940026] RIP: 0033:0x45d5b9 [ 253.940040] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.940047] RSP: 002b:00007fde0c7eac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 253.940060] RAX: ffffffffffffffda RBX: 000000000000e200 RCX: 000000000045d5b9 [ 253.940068] RDX: 00000000200001c0 RSI: 0000000000004601 RDI: 0000000000000003 [ 253.940081] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 253.940089] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 253.940097] R13: 00007ffcd439ba0f R14: 00007fde0c7eb9c0 R15: 000000000118cf4c [ 253.941136] Kernel Offset: disabled [ 254.738697] Rebooting in 86400 seconds..