[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.291012][ T25] audit: type=1800 audit(1572779839.537:25): pid=7118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 37.318525][ T25] audit: type=1800 audit(1572779839.537:26): pid=7118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 37.349799][ T25] audit: type=1800 audit(1572779839.537:27): pid=7118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.176' (ECDSA) to the list of known hosts. 2019/11/03 11:17:29 fuzzer started 2019/11/03 11:17:30 dialing manager at 10.128.0.105:43165 2019/11/03 11:17:37 syscalls: 2554 2019/11/03 11:17:37 code coverage: enabled 2019/11/03 11:17:37 comparison tracing: enabled 2019/11/03 11:17:37 extra coverage: extra coverage is not supported by the kernel 2019/11/03 11:17:37 setuid sandbox: enabled 2019/11/03 11:17:37 namespace sandbox: enabled 2019/11/03 11:17:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/03 11:17:37 fault injection: enabled 2019/11/03 11:17:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/03 11:17:37 net packet injection: enabled 2019/11/03 11:17:37 net device setup: enabled 2019/11/03 11:17:37 concurrency sanitizer: enabled syzkaller login: [ 62.900483][ T7287] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/03 11:17:54 adding functions to KCSAN blacklist: 'blk_mq_run_hw_queue' '__ext4_new_inode' 'tick_do_update_jiffies64' 'tomoyo_check_acl' 'evict' 'dd_has_work' 'inet_putpeer' 'tick_nohz_idle_stop_tick' '__tcp_select_window' 'run_timer_softirq' '__nf_ct_refresh_acct' 'ext4_has_free_clusters' 'timer_clear_idle' 'do_readlinkat' 'audit_log_start' 'do_exit' 'task_dump_owner' 'vm_area_dup' 'generic_fillattr' 'find_get_pages_range_tag' 'mm_update_next_owner' 'ext4_mark_iloc_dirty' 'do_nanosleep' 'snapshot_refaults' 'n_tty_receive_buf_common' 'find_match' 'wbt_issue' 'ktime_get_real_seconds' 'xas_find_marked' 'blk_mq_get_request' 'pcpu_alloc' 'do_syslog' 'pipe_wait' 'poll_schedule_timeout' '__writeback_single_inode' '__hrtimer_run_queues' 'tcp_poll' 'find_next_bit' 'mod_timer' 'tick_sched_do_timer' 'blk_mq_sched_dispatch_requests' '__nf_conntrack_find_get' 'update_defense_level' 'install_new_memslots' 'virtqueue_disable_cb' 'p9_poll_workfn' 'shmem_file_read_iter' 'rcu_gp_fqs_loop' 'snd_seq_check_queue' 'generic_write_end' '__dentry_kill' 'fsnotify' 'ext4_free_inode' '__snd_rawmidi_transmit_ack' 'ext4_nonda_switch' 'bio_chain' 'pfkey_recvmsg' 'tomoyo_supervisor' 'taskstats_exit' 'mem_cgroup_select_victim_node' 'getboottime64' 'virtqueue_enable_cb_delayed' 'inode_permission' 'ep_poll' '__splice_from_pipe' 'sit_tunnel_xmit' 'copy_process' 'tcp_add_backlog' 'pipe_poll' 'blk_mq_dispatch_rq_list' 'generic_permission' 'pid_update_inode' 'ktime_get_seconds' 'ext4_free_inodes_count' 'echo_char' 'add_timer' 'rcu_gp_fqs_check_wake' 'ext4_mb_good_group' 11:20:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000200)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:20:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x801, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 255.564478][ T7291] IPVS: ftp: loaded support on port[0] = 21 [ 255.746269][ T7291] chnl_net:caif_netlink_parms(): no params data found [ 255.768584][ T7294] IPVS: ftp: loaded support on port[0] = 21 [ 255.832907][ T7291] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.839996][ T7291] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.849534][ T7291] device bridge_slave_0 entered promiscuous mode [ 255.865526][ T7291] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.875209][ T7291] bridge0: port 2(bridge_slave_1) entered disabled state 11:20:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x332, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) [ 255.884910][ T7291] device bridge_slave_1 entered promiscuous mode [ 255.956060][ T7291] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.985383][ T7291] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.027287][ T7294] chnl_net:caif_netlink_parms(): no params data found [ 256.046152][ T7291] team0: Port device team_slave_0 added [ 256.071579][ T7291] team0: Port device team_slave_1 added 11:20:58 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00000c0000000000000000347936becfeb32c03abc59a0db00000005000500000000000a000000000000000000000000000000fbfffeffac141400000000000000000005000600fbde4f481d565446994affffff0900000000000000fe800000"], 0x62}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80080080044df9, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x1b) writev(r1, &(0x7f0000000040), 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(r5, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 256.175021][ T7291] device hsr_slave_0 entered promiscuous mode [ 256.243039][ T7291] device hsr_slave_1 entered promiscuous mode [ 256.282785][ T7294] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.289875][ T7294] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.313091][ T7294] device bridge_slave_0 entered promiscuous mode [ 256.333591][ T7294] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.340662][ T7294] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.374469][ T7294] device bridge_slave_1 entered promiscuous mode [ 256.412738][ T7297] IPVS: ftp: loaded support on port[0] = 21 [ 256.484180][ T7294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.536013][ T7291] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.543222][ T7291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.550600][ T7291] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.557727][ T7291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.580226][ T7299] IPVS: ftp: loaded support on port[0] = 21 [ 256.661661][ T7294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.817500][ T7294] team0: Port device team_slave_0 added [ 256.842291][ T2503] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.872192][ T2503] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.918232][ T7294] team0: Port device team_slave_1 added [ 256.991353][ T7291] 8021q: adding VLAN 0 to HW filter on device bond0 11:20:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) [ 257.085147][ T7294] device hsr_slave_0 entered promiscuous mode [ 257.112303][ T7294] device hsr_slave_1 entered promiscuous mode [ 257.142006][ T7294] debugfs: Directory 'hsr0' with parent '/' already present! [ 257.180270][ T7291] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.295130][ T7323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.314253][ T7323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.381990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.391442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.454064][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.461301][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.535706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.592586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.601639][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.608808][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.692736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.789053][ T7338] IPVS: ftp: loaded support on port[0] = 21 [ 257.795101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.796889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.824113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.965970][ T7297] chnl_net:caif_netlink_parms(): no params data found [ 257.994609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.092043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.132747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.204721][ T7299] chnl_net:caif_netlink_parms(): no params data found [ 258.270547][ T7291] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.332787][ T7291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.407490][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.422989][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:21:00 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000680)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) [ 258.475176][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.529542][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.709679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.843613][ T7291] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.888243][ T7299] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.922079][ T7299] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.981976][ T7299] device bridge_slave_0 entered promiscuous mode [ 259.012723][ T7299] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.019821][ T7299] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.082962][ T7299] device bridge_slave_1 entered promiscuous mode [ 259.131214][ T7297] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.143350][ T7297] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.156159][ T7297] device bridge_slave_0 entered promiscuous mode [ 259.235689][ T7294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.265166][ T7297] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.281487][ T7297] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.316272][ T7297] device bridge_slave_1 entered promiscuous mode [ 259.351205][ T7299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.414236][ T7299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.439970][ T7294] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.490301][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.510369][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.604712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.611629][ T7354] IPVS: ftp: loaded support on port[0] = 21 [ 259.614524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.642367][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.649547][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.672749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.702627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.711408][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.718497][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.773397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.802236][ C0] hrtimer: interrupt took 34730 ns [ 259.858694][ T7297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.883154][ T7299] team0: Port device team_slave_0 added [ 259.890591][ T7299] team0: Port device team_slave_1 added [ 259.927949][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.963736][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.017042][ T7297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.077816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.102908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.143229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.172830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.213088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.253592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.292757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.341900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.352701][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.435364][ T7299] device hsr_slave_0 entered promiscuous mode [ 260.502319][ T7299] device hsr_slave_1 entered promiscuous mode [ 260.542163][ T7299] debugfs: Directory 'hsr0' with parent '/' already present! [ 260.557373][ T7297] team0: Port device team_slave_0 added [ 260.565360][ T7338] chnl_net:caif_netlink_parms(): no params data found [ 260.579383][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.616334][ T7297] team0: Port device team_slave_1 added [ 260.654662][ T7294] 8021q: adding VLAN 0 to HW filter on device batadv0 11:21:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000200)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 260.865966][ T7338] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.893533][ T7338] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.930508][ T7338] device bridge_slave_0 entered promiscuous mode [ 261.019468][ T7297] device hsr_slave_0 entered promiscuous mode [ 261.103399][ T7297] device hsr_slave_1 entered promiscuous mode [ 261.131992][ T7297] debugfs: Directory 'hsr0' with parent '/' already present! [ 261.178901][ T7338] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.190940][ T7338] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.231408][ T7338] device bridge_slave_1 entered promiscuous mode [ 261.377798][ T7338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.498871][ T7338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.750592][ T7299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.899351][ T7299] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.966728][ T7338] team0: Port device team_slave_0 added [ 261.974318][ T7338] team0: Port device team_slave_1 added [ 262.070522][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.092980][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.246603][ T7354] chnl_net:caif_netlink_parms(): no params data found [ 262.295709][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.347195][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 11:21:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x801, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 11:21:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000200)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 262.415332][ T7339] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.422525][ T7339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.534270][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.599456][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.673721][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.680877][ T7339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.782987][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.867076][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.995927][ T7338] device hsr_slave_0 entered promiscuous mode [ 263.072276][ T7338] device hsr_slave_1 entered promiscuous mode [ 263.111932][ T7338] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.131950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.141299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 11:21:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x801, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 263.236413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.314280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.392084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.469869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.688938][ T7299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.796252][ T7299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.893755][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.927692][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.037590][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.128712][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.208025][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:21:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000200)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 264.287031][ T7297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.354746][ T7354] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.392018][ T7354] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.400317][ T7354] device bridge_slave_0 entered promiscuous mode [ 264.522464][ T7354] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.529635][ T7354] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.683014][ T7354] device bridge_slave_1 entered promiscuous mode [ 264.766804][ T7297] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.818636][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.847305][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.914476][ T7299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.994362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.022557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.098069][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.105260][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.200763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.260530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.314684][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.321775][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.418039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.458088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.527259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.564062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.614451][ T7354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.660471][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.677893][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.722677][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.757401][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.792892][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.830151][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.880916][ T7297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.938245][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.954779][ T7354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.990686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.005899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 11:21:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x801, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 11:21:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000200)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 266.096779][ T7297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.256996][ T7354] team0: Port device team_slave_0 added [ 266.368491][ T7338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.432638][ T7354] team0: Port device team_slave_1 added [ 266.452268][ T7488] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.460636][ T7488] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.334894][ T7338] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.423592][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.431619][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.525022][ T7354] device hsr_slave_0 entered promiscuous mode [ 267.602794][ T7354] device hsr_slave_1 entered promiscuous mode [ 267.642316][ T7354] debugfs: Directory 'hsr0' with parent '/' already present! [ 267.690505][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.729289][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.767253][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.774407][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state 11:21:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000200)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 267.820094][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.859939][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.915239][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.922369][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.935477][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.948771][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.062860][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.082527][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.127376][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.167956][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.186208][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 11:21:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x332, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 11:21:10 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00000c0000000000000000347936becfeb32c03abc59a0db00000005000500000000000a000000000000000000000000000000fbfffeffac141400000000000000000005000600fbde4f481d565446994affffff0900000000000000fe800000"], 0x62}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80080080044df9, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x1b) writev(r1, &(0x7f0000000040), 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(r5, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 268.691922][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.700621][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.762766][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.143791][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.172687][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.187479][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.392885][ T7338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.591702][ T7354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.749854][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.762836][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.774922][ T7354] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.963513][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.972684][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.981180][ T7339] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.988358][ T7339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.102656][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.111515][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.162394][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.169557][ T7339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.202734][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.232408][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.407669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.442684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.451545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.506257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.545860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.566121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.594047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.611374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:21:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) [ 270.723674][ T7354] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.760318][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.777729][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.787012][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.869120][ T7354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.002519][ T21] device bridge_slave_1 left promiscuous mode [ 271.008843][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.042668][ T21] device bridge_slave_0 left promiscuous mode [ 271.048888][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.832299][ T21] device hsr_slave_0 left promiscuous mode [ 271.872070][ T21] device hsr_slave_1 left promiscuous mode [ 271.920690][ T21] team0 (unregistering): Port device team_slave_1 removed [ 271.931789][ T21] team0 (unregistering): Port device team_slave_0 removed [ 271.942786][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 271.997191][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 272.078858][ T21] bond0 (unregistering): Released all slaves 11:21:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000680)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 11:21:14 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00000c0000000000000000347936becfeb32c03abc59a0db00000005000500000000000a000000000000000000000000000000fbfffeffac141400000000000000000005000600fbde4f481d565446994affffff0900000000000000fe800000"], 0x62}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80080080044df9, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x1b) writev(r1, &(0x7f0000000040), 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(r5, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 11:21:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000200)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:21:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x332, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 11:21:14 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00000c0000000000000000347936becfeb32c03abc59a0db00000005000500000000000a000000000000000000000000000000fbfffeffac141400000000000000000005000600fbde4f481d565446994affffff0900000000000000fe800000"], 0x62}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80080080044df9, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x1b) writev(r1, &(0x7f0000000040), 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(r5, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 11:21:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) 11:21:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) [ 272.545813][ T7584] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.554318][ T7584] bridge0: port 1(bridge_slave_0) entered disabled state 11:21:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x332, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 11:21:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000680)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 11:21:15 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00000c0000000000000000347936becfeb32c03abc59a0db00000005000500000000000a000000000000000000000000000000fbfffeffac141400000000000000000005000600fbde4f481d565446994affffff0900000000000000fe800000"], 0x62}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80080080044df9, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x1b) writev(r1, &(0x7f0000000040), 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(r5, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 11:21:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000680)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 11:21:15 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00000c0000000000000000347936becfeb32c03abc59a0db00000005000500000000000a000000000000000000000000000000fbfffeffac141400000000000000000005000600fbde4f481d565446994affffff0900000000000000fe800000"], 0x62}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80080080044df9, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x1b) writev(r1, &(0x7f0000000040), 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(r5, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 11:21:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100001d85680c3baba20400ff7e28000000110affffba010000000009b356da5a00d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 273.650533][ T7604] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.660172][ T7604] bridge0: port 1(bridge_slave_0) entered disabled state 11:21:15 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x2, 0x0, 0x8, 0x0, 0xff}}, 0x8) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\xff', @ifru_flags}) [ 273.807261][ T7612] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 11:21:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 273.896611][ T7612] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.397584][ T7611] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 274.427405][ T7611] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 11:21:16 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00000c0000000000000000347936becfeb32c03abc59a0db00000005000500000000000a000000000000000000000000000000fbfffeffac141400000000000000000005000600fbde4f481d565446994affffff0900000000000000fe800000"], 0x62}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80080080044df9, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x1b) writev(r1, &(0x7f0000000040), 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(r5, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 275.616315][ T7626] IPVS: ftp: loaded support on port[0] = 21 [ 275.692139][ T7626] chnl_net:caif_netlink_parms(): no params data found [ 275.835073][ T7626] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.842247][ T7626] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.850215][ T7626] device bridge_slave_0 entered promiscuous mode [ 275.858187][ T7626] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.865340][ T7626] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.874644][ T7626] device bridge_slave_1 entered promiscuous mode [ 275.954091][ T7626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.965653][ T7626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.044856][ T7626] team0: Port device team_slave_0 added [ 276.051708][ T7626] team0: Port device team_slave_1 added [ 276.114158][ T7626] device hsr_slave_0 entered promiscuous mode [ 276.162446][ T7626] device hsr_slave_1 entered promiscuous mode [ 276.201965][ T7626] debugfs: Directory 'hsr0' with parent '/' already present! [ 276.302621][ T7626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.374344][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 276.387414][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.395456][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.406311][ T7626] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.477747][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.486846][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.495699][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.502774][ T3501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.510741][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.520635][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.530011][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.537329][ T3501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.546080][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.624762][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.634159][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.643259][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.658988][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.727940][ T7626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.739472][ T7626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.748220][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.823334][ T7626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.873040][ T21] device bridge_slave_1 left promiscuous mode [ 276.879269][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.922933][ T21] device bridge_slave_0 left promiscuous mode [ 276.929253][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.004176][ T21] device bridge_slave_1 left promiscuous mode [ 277.010376][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.043193][ T21] device bridge_slave_0 left promiscuous mode [ 277.049651][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.552169][ T21] device hsr_slave_0 left promiscuous mode [ 278.591928][ T21] device hsr_slave_1 left promiscuous mode [ 278.639772][ T21] team0 (unregistering): Port device team_slave_1 removed [ 278.651024][ T21] team0 (unregistering): Port device team_slave_0 removed [ 278.662496][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.706448][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.768848][ T21] bond0 (unregistering): Released all slaves [ 278.942460][ T21] device hsr_slave_0 left promiscuous mode [ 278.992129][ T21] device hsr_slave_1 left promiscuous mode [ 279.041246][ T21] team0 (unregistering): Port device team_slave_1 removed [ 279.052742][ T21] team0 (unregistering): Port device team_slave_0 removed [ 279.063848][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 279.117225][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 279.200986][ T21] bond0 (unregistering): Released all slaves [ 279.328394][ T7633] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.335622][ T7633] bridge0: port 1(bridge_slave_0) entered disabled state 11:21:21 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000440)) read(r0, &(0x7f0000000200)=""/250, 0x2000) 11:21:21 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00000c0000000000000000347936becfeb32c03abc59a0db00000005000500000000000a000000000000000000000000000000fbfffeffac141400000000000000000005000600fbde4f481d565446994affffff0900000000000000fe800000"], 0x62}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80080080044df9, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x1b) writev(r1, &(0x7f0000000040), 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(r5, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 11:21:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0x7}]}}}]}, 0x3c}}, 0x0) 11:21:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 11:21:21 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00000c0000000000000000347936becfeb32c03abc59a0db00000005000500000000000a000000000000000000000000000000fbfffeffac141400000000000000000005000600fbde4f481d565446994affffff0900000000000000fe800000"], 0x62}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80080080044df9, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x1b) writev(r1, &(0x7f0000000040), 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(r5, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 11:21:21 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00000c0000000000000000347936becfeb32c03abc59a0db00000005000500000000000a000000000000000000000000000000fbfffeffac141400000000000000000005000600fbde4f481d565446994affffff0900000000000000fe800000"], 0x62}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80080080044df9, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x1b) writev(r1, &(0x7f0000000040), 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e0000000000000008000000000000f7ffff81f2571bf5a594f383786d6e3618b9ff", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, &(0x7f0000000000)=""/19, 0xffffffad) getpeername$packet(r5, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 279.491042][ T7640] (unnamed net_device) (uninitialized): option arp_validate: invalid value (7) 11:21:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0x7}]}}}]}, 0x3c}}, 0x0) [ 279.980202][ T7646] (unnamed net_device) (uninitialized): option arp_validate: invalid value (7) 11:21:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 11:21:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0x7}]}}}]}, 0x3c}}, 0x0) 11:21:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 280.245919][ T7649] (unnamed net_device) (uninitialized): option arp_validate: invalid value (7) 11:21:22 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000440)) read(r0, &(0x7f0000000200)=""/250, 0x2000) 11:21:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0x7}]}}}]}, 0x3c}}, 0x0) 11:21:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 280.606856][ T7658] (unnamed net_device) (uninitialized): option arp_validate: invalid value (7) 11:21:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x100000017, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11fca50d5e0bcfe47bf070") getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) 11:21:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x100000017, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11fca50d5e0bcfe47bf070") getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) 11:21:23 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000440)) read(r0, &(0x7f0000000200)=""/250, 0x2000) [ 281.783775][ T7675] IPVS: ftp: loaded support on port[0] = 21 [ 281.880177][ T7675] chnl_net:caif_netlink_parms(): no params data found [ 281.926521][ T7675] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.933904][ T7675] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.941953][ T7675] device bridge_slave_0 entered promiscuous mode [ 281.949730][ T7675] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.956885][ T7675] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.964899][ T7675] device bridge_slave_1 entered promiscuous mode [ 281.986875][ T7675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.999580][ T7675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.021287][ T7675] team0: Port device team_slave_0 added [ 282.028267][ T7675] team0: Port device team_slave_1 added [ 282.084494][ T7675] device hsr_slave_0 entered promiscuous mode [ 282.122299][ T7675] device hsr_slave_1 entered promiscuous mode [ 282.162056][ T7675] debugfs: Directory 'hsr0' with parent '/' already present! [ 282.183914][ T7675] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.190995][ T7675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.198473][ T7675] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.205619][ T7675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.260250][ T7675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.277844][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.287273][ T7515] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.296311][ T7515] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.306563][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 282.321480][ T7675] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.334253][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.343044][ T7515] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.350103][ T7515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.361631][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.370643][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.379008][ T7339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.464192][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.473469][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.482891][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.492045][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.507676][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.555987][ T7675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.574557][ T7675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.820317][ T7687] IPVS: ftp: loaded support on port[0] = 21 [ 282.884885][ T7686] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.894206][ T7686] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.350848][ T7688] IPVS: ftp: loaded support on port[0] = 21 [ 283.530892][ T7687] chnl_net:caif_netlink_parms(): no params data found [ 283.751990][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.759057][ T7687] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.769109][ T7687] device bridge_slave_0 entered promiscuous mode [ 283.779820][ T7687] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.787042][ T7687] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.795342][ T7687] device bridge_slave_1 entered promiscuous mode [ 283.802808][ T7688] chnl_net:caif_netlink_parms(): no params data found [ 283.831625][ T21] device bridge_slave_1 left promiscuous mode [ 283.838670][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.882822][ T21] device bridge_slave_0 left promiscuous mode [ 283.889004][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.702562][ T21] device hsr_slave_0 left promiscuous mode [ 284.752030][ T21] device hsr_slave_1 left promiscuous mode [ 284.809605][ T21] team0 (unregistering): Port device team_slave_1 removed [ 284.822452][ T21] team0 (unregistering): Port device team_slave_0 removed [ 284.834075][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 284.937301][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 285.019757][ T21] bond0 (unregistering): Released all slaves [ 285.129794][ T7687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.149101][ T7687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.187009][ T7687] team0: Port device team_slave_0 added [ 285.194135][ T7687] team0: Port device team_slave_1 added [ 285.205958][ T7688] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.213263][ T7688] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.221301][ T7688] device bridge_slave_0 entered promiscuous mode [ 285.230038][ T7688] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.237421][ T7688] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.245525][ T7688] device bridge_slave_1 entered promiscuous mode [ 285.325256][ T7687] device hsr_slave_0 entered promiscuous mode [ 285.372348][ T7687] device hsr_slave_1 entered promiscuous mode [ 285.411998][ T7687] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.421817][ T7688] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.483747][ T7688] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.513522][ T7688] team0: Port device team_slave_0 added [ 285.544827][ T7688] team0: Port device team_slave_1 added [ 285.596948][ T7687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.655215][ T7688] device hsr_slave_0 entered promiscuous mode [ 285.722363][ T7688] device hsr_slave_1 entered promiscuous mode [ 285.782184][ T7688] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.808814][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.817157][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.833147][ T7687] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.856707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.870936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.880201][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.887467][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.921276][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.929823][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.939720][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.954527][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.961619][ T3501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.985401][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.003274][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.027716][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.043381][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.063320][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.096654][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.119330][ T7687] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.131589][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.144364][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.161122][ T7688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.187132][ T7688] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.198115][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.207122][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.224829][ T7687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.236574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.245947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.258823][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.266091][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.275257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.286090][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.298946][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.317148][ T7515] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.324382][ T7515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.358001][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.368084][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.380502][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.389637][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.409686][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.433150][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.453748][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.467595][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.476462][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.488718][ T7688] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.501332][ T7688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.511100][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.520705][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.533638][ T7698] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.542779][ T7698] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.955722][ T7688] 8021q: adding VLAN 0 to HW filter on device batadv0 11:21:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aea\xfe\xff\xff\xff\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 11:21:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000030008000c000000", 0x24) 11:21:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 11:21:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x100000017, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11fca50d5e0bcfe47bf070") getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) 11:21:29 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000440)) read(r0, &(0x7f0000000200)=""/250, 0x2000) 11:21:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 11:21:30 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x100000017, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11fca50d5e0bcfe47bf070") getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) 11:21:30 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 11:21:30 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:21:30 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001084, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9c283a, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio'}}]}) 11:21:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x404}, 0x14) [ 288.456812][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 288.456838][ T25] audit: type=1800 audit(1572780090.707:31): pid=7729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16501 res=0 11:21:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x8, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) [ 288.555643][ T7729] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, [ 288.656587][ T7732] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, [ 289.492829][ T40] device bridge_slave_1 left promiscuous mode [ 289.499065][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.542578][ T40] device bridge_slave_0 left promiscuous mode [ 289.549035][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.362214][ T40] device hsr_slave_0 left promiscuous mode [ 290.402123][ T40] device hsr_slave_1 left promiscuous mode [ 290.450880][ T40] team0 (unregistering): Port device team_slave_1 removed [ 290.466129][ T40] team0 (unregistering): Port device team_slave_0 removed [ 290.479632][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 290.517696][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 290.590275][ T40] bond0 (unregistering): Released all slaves [ 290.664560][ T7750] IPVS: ftp: loaded support on port[0] = 21 [ 290.664593][ T7752] IPVS: ftp: loaded support on port[0] = 21 [ 290.779045][ T7750] chnl_net:caif_netlink_parms(): no params data found [ 290.914530][ T7752] chnl_net:caif_netlink_parms(): no params data found [ 290.931464][ T7750] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.939035][ T7750] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.953900][ T7750] device bridge_slave_0 entered promiscuous mode [ 290.980234][ T7750] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.992908][ T7750] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.001185][ T7750] device bridge_slave_1 entered promiscuous mode [ 291.061213][ T7752] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.074549][ T7752] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.086616][ T7752] device bridge_slave_0 entered promiscuous mode [ 291.100589][ T7750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.117153][ T7752] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.125811][ T7752] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.139684][ T7752] device bridge_slave_1 entered promiscuous mode [ 291.150191][ T7750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.196334][ T7752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.219508][ T7752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.236853][ T7750] team0: Port device team_slave_0 added [ 291.244229][ T7750] team0: Port device team_slave_1 added [ 291.257707][ T7752] team0: Port device team_slave_0 added [ 291.274247][ T7752] team0: Port device team_slave_1 added [ 291.330247][ T7750] device hsr_slave_0 entered promiscuous mode [ 291.412297][ T7750] device hsr_slave_1 entered promiscuous mode [ 291.471998][ T7750] debugfs: Directory 'hsr0' with parent '/' already present! [ 291.535233][ T7752] device hsr_slave_0 entered promiscuous mode [ 291.562522][ T7752] device hsr_slave_1 entered promiscuous mode [ 291.602007][ T7752] debugfs: Directory 'hsr0' with parent '/' already present! [ 291.611658][ T7750] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.618756][ T7750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.626084][ T7750] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.633164][ T7750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.655685][ T7752] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.662790][ T7752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.670420][ T7752] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.677700][ T7752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.690589][ T2503] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.712513][ T2503] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.721726][ T2503] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.731765][ T2503] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.819864][ T7750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.838681][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.846943][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.857877][ T7750] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.870003][ T7752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.887328][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.896560][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.905630][ T2503] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.912762][ T2503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.921426][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.930755][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.939447][ T2503] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.946572][ T2503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.961248][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.973579][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.985535][ T7752] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.005088][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.015911][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.028767][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.037665][ T7515] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.044852][ T7515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.070110][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.079070][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.088059][ T7515] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.095308][ T7515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.103893][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.113564][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.123137][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.132743][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.142655][ T7515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.166398][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.175386][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.184930][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.194654][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.203891][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.213633][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.222943][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.231816][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.241234][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.256251][ T7750] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.268037][ T7750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.276760][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.285592][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.294620][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.304143][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.313391][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.395624][ T7752] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.407372][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.416464][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.426209][ T2503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.487326][ T7750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.500449][ T7752] 8021q: adding VLAN 0 to HW filter on device batadv0 11:21:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aea\xfe\xff\xff\xff\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 11:21:35 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001084, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9c283a, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio'}}]}) 11:21:35 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:21:35 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 11:21:35 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)=0x20) truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 292.847051][ T25] audit: type=1800 audit(1572780095.097:32): pid=7775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16618 res=0 [ 292.948862][ T7775] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, 11:21:35 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)=0x20) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 11:21:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aea\xfe\xff\xff\xff\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 11:21:35 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001084, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9c283a, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio'}}]}) 11:21:35 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:21:35 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 11:21:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x404}, 0x14) [ 293.474480][ T25] audit: type=1800 audit(1572780095.727:33): pid=7801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16605 res=0 [ 293.569479][ T7801] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, 11:21:35 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)=0x20) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 11:21:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aea\xfe\xff\xff\xff\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) [ 293.840984][ T40] device bridge_slave_1 left promiscuous mode [ 293.877869][ T40] bridge0: port 2(bridge_slave_1) entered disabled state 11:21:36 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001084, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9c283a, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 293.973343][ T40] device bridge_slave_0 left promiscuous mode [ 294.010196][ T40] bridge0: port 1(bridge_slave_0) entered disabled state 11:21:36 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:21:36 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)=0x20) truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 294.207165][ T25] audit: type=1800 audit(1572780096.457:34): pid=7831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16629 res=0 [ 294.293448][ T7831] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, 11:21:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x404}, 0x14) 11:21:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x404}, 0x14) 11:21:36 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=unix,'}) 11:21:37 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) [ 294.828412][ T7850] 9pnet: p9_fd_create_unix (7850): problem connecting socket: ./file0: -111 11:21:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=unix,'}) [ 295.143789][ T7858] 9pnet: p9_fd_create_unix (7858): problem connecting socket: ./file0: -111 [ 295.982210][ T40] device hsr_slave_0 left promiscuous mode [ 296.022032][ T40] device hsr_slave_1 left promiscuous mode [ 296.092092][ T40] team0 (unregistering): Port device team_slave_1 removed [ 296.107179][ T40] team0 (unregistering): Port device team_slave_0 removed [ 296.118887][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 296.156915][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 296.251390][ T40] bond0 (unregistering): Released all slaves 11:21:38 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 11:21:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x404}, 0x14) 11:21:38 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:38 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=unix,'}) 11:21:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x404}, 0x14) 11:21:38 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) [ 296.590094][ T7873] 9pnet: p9_fd_create_unix (7873): problem connecting socket: ./file0: -111 11:21:39 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=unix,'}) 11:21:39 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) [ 297.106727][ T7895] 9pnet: p9_fd_create_unix (7895): problem connecting socket: ./file0: -111 11:21:39 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x404}, 0x14) 11:21:39 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:39 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 11:21:39 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 11:21:40 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:40 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:40 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:40 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 11:21:41 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 11:21:41 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:41 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:46 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:46 executing program 4: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 11:21:46 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000100)) 11:21:46 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002040)={0x14}, 0x14}}, 0x0) 11:21:46 executing program 3: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0x0, 0x1) lseek(r0, 0x0, 0x4) [ 304.455491][ T7983] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 304.484330][ T7989] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 11:21:46 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 11:21:46 executing program 3: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0x0, 0x1) lseek(r0, 0x0, 0x4) 11:21:46 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002040)={0x14}, 0x14}}, 0x0) 11:21:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1c5, 0x0}) 11:21:47 executing program 3: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0x0, 0x1) lseek(r0, 0x0, 0x4) 11:21:47 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 11:21:47 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:47 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002040)={0x14}, 0x14}}, 0x0) 11:21:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1c5, 0x0}) 11:21:47 executing program 4: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 11:21:47 executing program 3: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fallocate(r0, 0x0, 0x0, 0x1) lseek(r0, 0x0, 0x4) 11:21:47 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 11:21:47 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002040)={0x14}, 0x14}}, 0x0) 11:21:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1c5, 0x0}) 11:21:48 executing program 3: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 11:21:48 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 11:21:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1c5, 0x0}) 11:21:48 executing program 1: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 11:21:48 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) 11:21:48 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x3}], 0x2) 11:21:48 executing program 4: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 11:21:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x41, &(0x7f0000000140)=0x8, 0x4) 11:21:48 executing program 3: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 11:21:48 executing program 1: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) [ 306.446399][ T7339] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 306.604702][ T7339] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 306.694497][ T7339] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max 11:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.789928][ T7339] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 11:21:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000040)=0x1) 11:21:49 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x3}], 0x2) 11:21:49 executing program 3: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 11:21:49 executing program 4: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) 11:21:49 executing program 1: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000100)={0xffffffffffffffd2}, 0x14) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) [ 307.164743][ T8095] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 307.191375][ T7339] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max 11:21:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000040)=0x1) [ 307.315939][ T7339] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 11:21:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:49 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x3}], 0x2) 11:21:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000040)=0x1) [ 307.741242][ T2503] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max [ 307.815565][ T2503] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 11:21:50 executing program 1: clone3(&(0x7f00000002c0)={0x24900100, 0x0, 0x0, &(0x7f0000000140)=0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) tkill(r0, 0x9) 11:21:50 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) close(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:21:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x3}], 0x2) 11:21:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:50 executing program 1: clone3(&(0x7f00000002c0)={0x24900100, 0x0, 0x0, &(0x7f0000000140)=0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) tkill(r0, 0x9) 11:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000040)=0x1) [ 308.278744][ T7339] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max [ 308.394570][ T7339] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz1 11:21:50 executing program 1: clone3(&(0x7f00000002c0)={0x24900100, 0x0, 0x0, &(0x7f0000000140)=0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) tkill(r0, 0x9) [ 308.521995][ T8155] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 11:21:50 executing program 2: futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x3) 11:21:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0xe22}, 0x1c) listen(r0, 0x0) capset(&(0x7f0000000640)={0x19980330}, &(0x7f00005ccfe8)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 11:21:51 executing program 1: clone3(&(0x7f00000002c0)={0x24900100, 0x0, 0x0, &(0x7f0000000140)=0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) tkill(r0, 0x9) 11:21:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:51 executing program 2: futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x3) 11:21:51 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) close(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:21:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) [ 309.296204][ T8181] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 11:21:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0xe22}, 0x1c) listen(r0, 0x0) capset(&(0x7f0000000640)={0x19980330}, &(0x7f00005ccfe8)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 11:21:51 executing program 2: futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x3) 11:21:51 executing program 2: futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x3) 11:21:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0xe22}, 0x1c) listen(r0, 0x0) capset(&(0x7f0000000640)={0x19980330}, &(0x7f00005ccfe8)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 11:21:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0xe22}, 0x1c) listen(r0, 0x0) capset(&(0x7f0000000640)={0x19980330}, &(0x7f00005ccfe8)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 11:21:52 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) close(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:21:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:52 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x8fc5daf983ab5b47, 0x0) 11:21:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:53 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x8fc5daf983ab5b47, 0x0) 11:21:53 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0xff4) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 11:21:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 11:21:53 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x8fc5daf983ab5b47, 0x0) 11:21:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1, &(0x7f0000000340)=""/61, 0x3d}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) close(r0) 11:21:53 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) close(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 311.421930][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.427756][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:21:53 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0xff4) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 11:21:53 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x8fc5daf983ab5b47, 0x0) [ 311.501912][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.507815][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:21:54 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:21:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) [ 311.911919][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.917736][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:21:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000000140), 0xe6c2c466645484, 0x54720012821d7959, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) 11:21:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) 11:21:54 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:21:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 11:21:54 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0xff4) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 11:21:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:21:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) [ 312.782660][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 312.788512][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 312.941953][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 312.947843][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:21:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000000140), 0xe6c2c466645484, 0x54720012821d7959, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) 11:21:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) 11:21:55 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0xff4) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 11:21:55 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:21:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000000140), 0xe6c2c466645484, 0x54720012821d7959, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) 11:21:56 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:21:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 11:21:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:21:56 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@statfs_percent={'statfs_percent', 0x3d, 0xbda}}]}) 11:21:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000000140), 0xe6c2c466645484, 0x54720012821d7959, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) 11:21:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000000140), 0xe6c2c466645484, 0x54720012821d7959, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) [ 314.803060][ T8386] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 314.875900][ T8386] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 11:21:57 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@statfs_percent={'statfs_percent', 0x3d, 0xbda}}]}) 11:21:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a28093020603000000000100400100390009002d004002060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 11:21:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 315.743172][ T8405] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 11:21:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000000140), 0xe6c2c466645484, 0x54720012821d7959, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) 11:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:21:58 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a28093020603000000000100400100390009002d004002060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 11:21:58 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@statfs_percent={'statfs_percent', 0x3d, 0xbda}}]}) 11:21:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) recvmmsg(r3, &(0x7f0000000140), 0xe6c2c466645484, 0x54720012821d7959, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) [ 316.288630][ T8425] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 11:21:58 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a28093020603000000000100400100390009002d004002060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 11:21:59 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@statfs_percent={'statfs_percent', 0x3d, 0xbda}}]}) 11:21:59 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) userfaultfd(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:21:59 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x139, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a28093020603000000000100400100390009002d004002060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 11:21:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic}) [ 317.246377][ T8443] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 11:21:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:21:59 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r2) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 11:22:00 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000200a84309c026234d2500080008000c000800bfe95c4d3bbdf2cf006b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:22:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xaa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) 11:22:00 executing program 2: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB]) socket(0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) lstat(0x0, &(0x7f0000002980)) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) [ 318.007547][ T8470] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.142989][ T8477] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:00 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r2) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 11:22:00 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) userfaultfd(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 318.322856][ T8480] mmap: syz-executor.2 (8480) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:22:00 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000200a84309c026234d2500080008000c000800bfe95c4d3bbdf2cf006b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:22:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xaa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) 11:22:00 executing program 2: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB]) socket(0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) lstat(0x0, &(0x7f0000002980)) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) [ 318.754479][ T8500] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:01 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r2) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 11:22:01 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) userfaultfd(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:22:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xaa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) 11:22:01 executing program 2: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB]) socket(0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) lstat(0x0, &(0x7f0000002980)) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 11:22:01 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000200a84309c026234d2500080008000c000800bfe95c4d3bbdf2cf006b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:22:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xaa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) 11:22:01 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r2) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) [ 319.418023][ T8522] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:01 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) userfaultfd(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:22:01 executing program 2: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) writev(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB]) socket(0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) lstat(0x0, &(0x7f0000002980)) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 11:22:02 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x5, 0x0, [], 0x3}, {}, {0x7, 0x4, 0x9, [], 0xffffffffffffffff}, {0x0, 0x0, 0x3, [], 0x9}, {0x3, 0x0, 0x1, [], 0x4}, {0x80000001, 0x6, 0x7, [], 0x42a}, {0x0, 0x6, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0x59}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:02 executing program 4: add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000500)="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", 0x7d9, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000180)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x0, 0x8}, 0x18) 11:22:02 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000200a84309c026234d2500080008000c000800bfe95c4d3bbdf2cf006b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 320.125315][ T8549] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:02 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) userfaultfd(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:22:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x7a02, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f008151e00f80ecdb4cb904034865160b00030014000000120000140e0009001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 11:22:02 executing program 4: add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000500)="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", 0x7d9, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000180)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x0, 0x8}, 0x18) [ 320.442127][ T8559] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:22:02 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x5, 0x0, [], 0x3}, {}, {0x7, 0x4, 0x9, [], 0xffffffffffffffff}, {0x0, 0x0, 0x3, [], 0x9}, {0x3, 0x0, 0x1, [], 0x4}, {0x80000001, 0x6, 0x7, [], 0x42a}, {0x0, 0x6, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0x59}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:02 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x5, 0x0, [], 0x3}, {}, {0x7, 0x4, 0x9, [], 0xffffffffffffffff}, {0x0, 0x0, 0x3, [], 0x9}, {0x3, 0x0, 0x1, [], 0x4}, {0x80000001, 0x6, 0x7, [], 0x42a}, {0x0, 0x6, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0x59}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x7a02, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f008151e00f80ecdb4cb904034865160b00030014000000120000140e0009001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 320.967435][ T8575] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:22:03 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x5, 0x0, [], 0x3}, {}, {0x7, 0x4, 0x9, [], 0xffffffffffffffff}, {0x0, 0x0, 0x3, [], 0x9}, {0x3, 0x0, 0x1, [], 0x4}, {0x80000001, 0x6, 0x7, [], 0x42a}, {0x0, 0x6, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0x59}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x7a02, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f008151e00f80ecdb4cb904034865160b00030014000000120000140e0009001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 11:22:03 executing program 4: add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000500)="8ba9ad753685d0350ee7d122578c91e8a7ad995e27956488272a9d5155c33f75a119433e59b34a443ded65ca2b0d1e168ba0d80aa9df98cb87b6a82d12ee1852bf58f4d0d6149ec815af28536dc89897d36cd9a2a75ba9cda5388567d398cb00740be74203ad35b01f55af83bc7efc78e8cbfb8f3fd7d8ddd1cd757bd901605c847182f75dabccb1002143fcb0474a44576877b2e4e9da637903dd9538975383dd9c15a7b72c4d2b3d64bdece7c62c9e5a1c4fa1da9824cd7fed6091cf1021cd86258b995b51f677e65545b7aa574c0d1334056c0fd2e127a9274b98c198e2306d939e005394b8f26ce0fc3772c450dde181ca133658b92d2bc5deebe4cf3f464cb64221ba8c7905cc672a9349689e557ce47c6f7c50a884b76e79aa9eb5ba8cea2b8d08bc5fcb0ce376ae8775b397e95d5ce0f5610ac409aa0f200b88480e500436b2da62bfef48d60291a4a8610e7cdfc694a644d2a4f8ce247f26daf3dd6073b30dbf3413e6028dad61dfe91fc672ab542aef9c67d112dd01a3fa194b2b4f6705324390de9a49c3c4edd7c3fce806f654713a4a0c767aae26d502171087b7a0c530fbebf80173aaf2af718994e2fc03b10d8ab1bb7bfc62d43ea7986cee6f4cf97f34a8078738b286bdd8d63d780dbc34e098ae330c5af8f5690cb487e403666626423a6bb4245214d36b94f765f48086d8bac892f6785257b6d961953b0b1411f800fdc250f5383881e223cdd752853617ee5e8adb7d82147b5af08f21214cd8b849c67bb4c9f1c3405ab167172f74ad8b7cdfe63adc96d5404a5a980da764198167e3f5d2e78457bbeca2be57359d9f2bfb573c088b88bd536d1fad0599268d3bca2c1408b2df9f46d6b36cdc850e0c113454999c0d2c2affb7a22895678cef9383a3e6ab0e0042cbce073762b6ef4010dc2229a922ff6cf100c5db4fa85eea24484ee8d48b2ad77a42cbb0a75b247967d75694c5a6ab305a820a54955608eaf31137e66b9a521158fb2694e5d63a4888bf0c80e55906280297da3699fc7e3e2b3d437ae40d7c3bf21953fecb3c6bde180b2b15ce2e2830aa0c03e87b4390952d8fe615bd34dd0f449ea08e33952764b2d399228fcfe299ca50f3449b5e7810d072405402c2d3c8cb25b23d9c35565245c71ca7a35ef13c5b02f2949884c213addf1098d8a7bc920db20fab75ef282f2db8bf9d22feac6342a0bce105a3ebe0c1e687d141d5f3b2509cd5be03817ea2fcb71bd499bf21594ae58c6df9c6b19b15cd9320a57f84dab1746a3a11f3c46de4f48e67f0561e214e5417168866eda21a739b1171802591109a61d3582e6ef291691af3e1a2afa9fe5536a8101a0e31399ceb3c9653530d0f43a2d0c740aa32da8f7808f9499cf50c714751e34ddc6d8b199da6caa81df4ffc593c33c9051f0787649b9f49333513e0929dbb56c019cd903032c897820d8a133a0e5e57ef49e1fde4b62121f081cb6dc0a8efd808ea7985ada215a4256a072a08e6b52579359a87fa54daffab83cd580ad9640039b7d958033d0ccf673c5a8f0fa5888180a9bcd767106112afe736c6f484ab78a00212f2b7a10925b372e45656e94348ada03cf2070624ec4e96e0d402bf7df505a36ecc333cf9e8b8261b3fb4ca39c6d733d17f4b3cefc3b54c4250c0d78e2760d46d4c8e9614f75add90df0136e4c2606199d71afa49df93d78ff3047676d7ebca9bdbd7e22a5c042f680b1c2122e1e271f658e36874ac27d52c4b26c3838532f3db57d762417f98b67c414a9a908d38dec49ae4247c9c9140ff4c5a0e26b9a7a7539c75f1d451f6aae9409b9d136d9e669732f98c9d334a87b5aac88363ced69e8af57c5b7fc64316018dd70ef6438c91766a4dbc07a616a58374cd62768d196be97ecf98a5a2b36aa55287e79d3ace1b488c19601fef5261dd1abd9759b19ae382bb48c2e3aee3943110cfd7ce0deeeb3f4c94e0ae074f5017f39aa0af2ac9bab7610747325218cb594bf7dc82d36a2a0fe086bd62e8fc7de64a690e5285f81211c288c8c76b9ce627634b883670ba53afe94650c5ffcd8ef7ac9d119113807c7ff2443f17991ac8e15d5ee4be9ec21b860d89217e2c71a8cdb0c1ebbd9dfb93cecf9aedb07ce9d2fc72fed7d2bfcc0143144e5667a351bdabcdb2b3210f675a75fe5bfb3c7ee5b25a95599f911d98d0cdf53bb40c0f4c86903cbb2caec440b1f055f6b2e1c2641b8bffd7d4f76e72043772860bf0099593ed25f2e543c41a65430034ba56898556a1dcb0f13b8b9c20f35e0a6ee1e8d7d74b37e0434e5d448bab78ced1f7a1fcdc8517291bef390b8ce1676169e4e430bf01f1c9afbfc6f85870ecfeba94d361467a10da4fc618606442a1c5d246ddd5d61354256beccc8b3372031d938cda15470cf5efe19fe33fb4f988d2e9db6742c3bd1bf7f6f0d682cd56679a5f768962a1e55e85e06a4eb3bd7e7708791b56300bace41ccce9b43220e7c94a830a26529ce8828b0bb294c1cd130a0c8ab175c92c23bd4a7cff4384395dc1ba534db280f28cbcf497758160f13190f895dad05675a56f1bc0678cd824ac95d76600102ea481ac5dde0e9136371ae3ce7b5f19a79066b2b35b5a2a625d6c0ed4c77b98c011d527b093728c92df003724a156f7da7492fbead7bae322ffbd794feeb0d883c127e6d503a0ecb3dbcea5055c153239b2874d9a8ceac5c786725dc2d130280a323cd900bff34c587ec2be98f660ab88f4bb378350dcdf8449d3023a6b750a488b38ab3bb2a6aad7c3cf8b633d82df3bf261ca8d39a32ac6b260324bc698cf0b73e47cf3b604efb1b219fb484856b5d97", 0x7d9, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000180)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x0, 0x8}, 0x18) 11:22:03 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) userfaultfd(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:22:03 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x5, 0x0, [], 0x3}, {}, {0x7, 0x4, 0x9, [], 0xffffffffffffffff}, {0x0, 0x0, 0x3, [], 0x9}, {0x3, 0x0, 0x1, [], 0x4}, {0x80000001, 0x6, 0x7, [], 0x42a}, {0x0, 0x6, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0x59}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.432096][ T8588] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:22:03 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) userfaultfd(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:22:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x7a02, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f008151e00f80ecdb4cb904034865160b00030014000000120000140e0009001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 11:22:03 executing program 4: add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000500)="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", 0x7d9, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000180)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x0, 0x8}, 0x18) 11:22:04 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x5, 0x0, [], 0x3}, {}, {0x7, 0x4, 0x9, [], 0xffffffffffffffff}, {0x0, 0x0, 0x3, [], 0x9}, {0x3, 0x0, 0x1, [], 0x4}, {0x80000001, 0x6, 0x7, [], 0x42a}, {0x0, 0x6, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0x59}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.972800][ T8601] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:22:04 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x5, 0x0, [], 0x3}, {}, {0x7, 0x4, 0x9, [], 0xffffffffffffffff}, {0x0, 0x0, 0x3, [], 0x9}, {0x3, 0x0, 0x1, [], 0x4}, {0x80000001, 0x6, 0x7, [], 0x42a}, {0x0, 0x6, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0x59}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:04 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x5, 0x0, [], 0x3}, {}, {0x7, 0x4, 0x9, [], 0xffffffffffffffff}, {0x0, 0x0, 0x3, [], 0x9}, {0x3, 0x0, 0x1, [], 0x4}, {0x80000001, 0x6, 0x7, [], 0x42a}, {0x0, 0x6, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0x59}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:04 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600202e0a"], 0x3e80000) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) 11:22:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') ppoll(&(0x7f0000a18000)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) 11:22:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') ppoll(&(0x7f0000a18000)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) 11:22:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x5, 0x0, [], 0x3}, {}, {0x7, 0x4, 0x9, [], 0xffffffffffffffff}, {0x0, 0x0, 0x3, [], 0x9}, {0x3, 0x0, 0x1, [], 0x4}, {0x80000001, 0x6, 0x7, [], 0x42a}, {0x0, 0x6, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0x59}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:05 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x9, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)) 11:22:05 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x162}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) 11:22:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100009c}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 11:22:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') ppoll(&(0x7f0000a18000)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) 11:22:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100009c}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 11:22:05 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x162}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) 11:22:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x5, 0x0, [], 0x3}, {}, {0x7, 0x4, 0x9, [], 0xffffffffffffffff}, {0x0, 0x0, 0x3, [], 0x9}, {0x3, 0x0, 0x1, [], 0x4}, {0x80000001, 0x6, 0x7, [], 0x42a}, {0x0, 0x6, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x8}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0x59}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:05 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600202e0a"], 0x3e80000) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) 11:22:05 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600202e0a"], 0x3e80000) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) 11:22:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100009c}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 11:22:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100009c}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 11:22:06 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x162}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) 11:22:06 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600202e0a"], 0x3e80000) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) 11:22:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@utf8='utf8=1'}, {@fat=@debug='debug'}]}) 11:22:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') ppoll(&(0x7f0000a18000)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) [ 324.778155][ T8682] FAT-fs (loop2): bogus number of reserved sectors [ 324.797912][ T8682] FAT-fs (loop2): Can't find a valid FAT filesystem 11:22:07 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x162}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) 11:22:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@utf8='utf8=1'}, {@fat=@debug='debug'}]}) 11:22:07 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600202e0a"], 0x3e80000) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) 11:22:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) 11:22:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0xa8, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x80, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x74, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x0, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x8}, @IFLA_GRE_ENCAP_DPORT={0x8}, @IFLA_GRE_ERSPAN_DIR={0x8}, @IFLA_GRE_LINK={0x37}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_REMOTE={0x8}, @IFLA_GRE_LOCAL={0x8}]}}}]}, 0xffc0}}, 0x0) [ 325.328982][ T8705] FAT-fs (loop2): bogus number of reserved sectors [ 325.346882][ T8705] FAT-fs (loop2): Can't find a valid FAT filesystem 11:22:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@utf8='utf8=1'}, {@fat=@debug='debug'}]}) 11:22:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) 11:22:08 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600202e0a"], 0x3e80000) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) 11:22:08 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="08000000d00b0000000000000204010002000270fffa", 0x16}], 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/-control\x00', 0x20000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000400)=""/223) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000003c0)=""/106) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc", 0x9f) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000001c0)='.re?>quest_kYy_auth\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f00000008c0)='\'\xec\x9do\xcb\xb6{IKL_\xc8\xb7\xf12\x7f\x11\xed\x15\x02~\x83\xc7\xa9\x94\xe5\xda\xbf\xac\xe9\xbc0V\xe1\x8e\x1dRjT&R\x88)qVj>\xa0V*(\xce\xf6`\xa1YL\xd7\x13}\xc9\xe9\t\xd4E5i\xecF;\x11\xd3X\x96}\xc8\x19C\xc7\xbd\xa47\xc5\x9e0\x81s?)\xc3\xb4\x92o\xd5\xc3\xc9\x96\xe4\x14\x80\xb9\xf9!\xe3Uc\xefs\xc8\xa9\x8b\xf4\xd7\xe32t\x1c\xd1\xb2]c\xf6\xf2P\x18\xf2K\x88\x86\xc3,\xaarw\xd0.\x9d\xf1\xb9\x93\xc5\xec\xd2\xf0\xc9\xfeQ\xc2\xd2\x9c\xc2\\[\x00\x04\x7f\x13\xac\xb5~\xab\x88\xbb\xd3\x01U\x01\x8d$\xfc\x9b\x0f\xc3(Q\xd2\xd3\x1d:\xd4nI\xb7i\xd5aH\x90\xfa\xd2]\x8ez/\xf1\xf7\x9b\x11\xb3\x8e\xe8\xacv\xe2nj\xf7[b\xban\xb9\x7f\xc2\\\xcc\x04\xfb\xef$\xe3\n\fP\x7fk\x9b\x04SIe9\x02e\xe4\xf1\xbb\xe6\x198\x1d\xf2\x95@\xf1el*\x13', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) syz_open_procfs(r3, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r10 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r11, 0x4, 0x42000) sendfile(r2, r8, 0x0, 0x7fffffa7) [ 325.827202][ T8716] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.951549][ T8727] FAT-fs (loop2): bogus number of reserved sectors [ 325.961971][ T8727] FAT-fs (loop2): Can't find a valid FAT filesystem [ 326.291120][ T25] audit: type=1804 audit(1572780128.537:35): pid=8732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir521754066/syzkaller.LMZ2mT/33/file0/file0" dev="loop1" ino=22 res=1 [ 326.409649][ T25] audit: type=1804 audit(1572780128.577:36): pid=8721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir521754066/syzkaller.LMZ2mT/33/file0/file0" dev="loop1" ino=22 res=1 11:22:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) 11:22:08 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600202e0a"], 0x3e80000) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) 11:22:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@utf8='utf8=1'}, {@fat=@debug='debug'}]}) 11:22:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) 11:22:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0xa8, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x80, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x74, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x0, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x8}, @IFLA_GRE_ENCAP_DPORT={0x8}, @IFLA_GRE_ERSPAN_DIR={0x8}, @IFLA_GRE_LINK={0x37}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_REMOTE={0x8}, @IFLA_GRE_LOCAL={0x8}]}}}]}, 0xffc0}}, 0x0) [ 326.820893][ T8756] FAT-fs (loop2): bogus number of reserved sectors [ 326.863781][ T8756] FAT-fs (loop2): Can't find a valid FAT filesystem [ 326.923529][ T8762] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7000000}]}]}, 0x28}}, 0x0) 11:22:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) 11:22:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) 11:22:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) [ 327.320995][ T8772] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 327.391208][ T8777] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 11:22:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) 11:22:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7000000}]}]}, 0x28}}, 0x0) 11:22:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0xa8, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x80, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x74, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x0, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x8}, @IFLA_GRE_ENCAP_DPORT={0x8}, @IFLA_GRE_ERSPAN_DIR={0x8}, @IFLA_GRE_LINK={0x37}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_REMOTE={0x8}, @IFLA_GRE_LOCAL={0x8}]}}}]}, 0xffc0}}, 0x0) 11:22:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 11:22:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) 11:22:10 executing program 5: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)='A', 0x1}], 0x1}, 0x0) [ 327.788427][ T8787] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 327.886821][ T8791] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 11:22:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) [ 328.000055][ T8793] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7000000}]}]}, 0x28}}, 0x0) 11:22:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 11:22:10 executing program 5: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)='A', 0x1}], 0x1}, 0x0) [ 328.351156][ T8806] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 328.382272][ T8807] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 11:22:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) 11:22:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7000000}]}]}, 0x28}}, 0x0) 11:22:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 11:22:10 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf6', 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x40) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x501002, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000100)='bbr\x00', 0x0, r4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xd4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f65885c67481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) fallocate(r0, 0x0, 0x0, 0x0) 11:22:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0xa8, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x80, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x74, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x0, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x8}, @IFLA_GRE_ENCAP_DPORT={0x8}, @IFLA_GRE_ERSPAN_DIR={0x8}, @IFLA_GRE_LINK={0x37}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_REMOTE={0x8}, @IFLA_GRE_LOCAL={0x8}]}}}]}, 0xffc0}}, 0x0) 11:22:11 executing program 5: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)='A', 0x1}], 0x1}, 0x0) [ 328.731473][ T8818] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 328.853700][ T8821] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 11:22:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0xf, 0x0, &(0x7f0000000040)="8c797b06fc5d1dd5dc3a9eaefab82f", 0x0, 0x80000001}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d5", 0x0, 0x100}, 0x28) 11:22:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 11:22:11 executing program 5: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)='A', 0x1}], 0x1}, 0x0) [ 329.030265][ T8830] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000b67000), &(0x7f00000000c0)=0x3d1) [ 329.259846][ T8835] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 329.422574][ C1] net_ratelimit: 10 callbacks suppressed [ 329.422609][ C1] protocol 88fb is buggy, dev hsr_slave_0 11:22:12 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000001a008100a00f80ecdb4cb904024865160b000000d4126efb120019403a7d0020e20031d44d65f94bd929", 0x2e}], 0x1}, 0x0) 11:22:12 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf6', 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x40) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x501002, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000100)='bbr\x00', 0x0, r4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xd4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f65885c67481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) fallocate(r0, 0x0, 0x0, 0x0) 11:22:12 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf6', 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x40) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x501002, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000100)='bbr\x00', 0x0, r4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xd4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f65885c67481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) fallocate(r0, 0x0, 0x0, 0x0) 11:22:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x13) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'ppp0posix_acl_access'}}]}}) [ 330.092353][ T8856] netlink: 'syz-executor.3': attribute type 25 has an invalid length. 11:22:12 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)) 11:22:12 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000001a008100a00f80ecdb4cb904024865160b000000d4126efb120019403a7d0020e20031d44d65f94bd929", 0x2e}], 0x1}, 0x0) 11:22:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0xf, 0x0, &(0x7f0000000040)="8c797b06fc5d1dd5dc3a9eaefab82f", 0x0, 0x80000001}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d5", 0x0, 0x100}, 0x28) 11:22:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x13) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'ppp0posix_acl_access'}}]}}) [ 330.495102][ T8868] netlink: 'syz-executor.3': attribute type 25 has an invalid length. 11:22:12 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)) 11:22:12 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf6', 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x40) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x501002, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000100)='bbr\x00', 0x0, r4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xd4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f65885c67481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) fallocate(r0, 0x0, 0x0, 0x0) [ 330.621897][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 330.627756][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:22:13 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000001a008100a00f80ecdb4cb904024865160b000000d4126efb120019403a7d0020e20031d44d65f94bd929", 0x2e}], 0x1}, 0x0) [ 330.891023][ T8878] 9pnet: Insufficient options for proto=fd 11:22:13 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)) [ 331.076094][ T8883] netlink: 'syz-executor.3': attribute type 25 has an invalid length. 11:22:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x13) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'ppp0posix_acl_access'}}]}}) 11:22:13 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf6', 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x40) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x501002, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000100)='bbr\x00', 0x0, r4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xd4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f65885c67481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) fallocate(r0, 0x0, 0x0, 0x0) 11:22:13 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000001a008100a00f80ecdb4cb904024865160b000000d4126efb120019403a7d0020e20031d44d65f94bd929", 0x2e}], 0x1}, 0x0) [ 331.511906][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 331.517763][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 331.580740][ T8896] netlink: 'syz-executor.3': attribute type 25 has an invalid length. 11:22:13 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)) [ 331.670465][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.676632][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:22:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0xf, 0x0, &(0x7f0000000040)="8c797b06fc5d1dd5dc3a9eaefab82f", 0x0, 0x80000001}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d5", 0x0, 0x100}, 0x28) 11:22:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x13) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'ppp0posix_acl_access'}}]}}) 11:22:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0xf, 0x0, &(0x7f0000000040)="8c797b06fc5d1dd5dc3a9eaefab82f", 0x0, 0x80000001}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d5", 0x0, 0x100}, 0x28) [ 331.981962][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 331.987786][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:22:14 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000200)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x0) 11:22:14 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf6', 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x40) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x501002, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000100)='bbr\x00', 0x0, r4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xd4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f65885c67481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) fallocate(r0, 0x0, 0x0, 0x0) 11:22:14 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf6', 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x40) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x501002, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000100)='bbr\x00', 0x0, r4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xd4}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f65885c67481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) fallocate(r0, 0x0, 0x0, 0x0) 11:22:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xc09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x6, 0x0, 0x0, 0x7ff, 0x800, 0x0, 0x0, 0x0, 0x4, 0xe6d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xdad1696c7fe2aa4e}, 0x0, 0x0, 0x9, 0x0, 0x2, 0x7, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:22:14 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000200)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x0) 11:22:15 executing program 1: futex(&(0x7f000000cffc)=0x2020000000000004, 0x109, 0x4, 0x0, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x23) 11:22:15 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000200)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x0) 11:22:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xc09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x6, 0x0, 0x0, 0x7ff, 0x800, 0x0, 0x0, 0x0, 0x4, 0xe6d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xdad1696c7fe2aa4e}, 0x0, 0x0, 0x9, 0x0, 0x2, 0x7, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:22:15 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) 11:22:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000043f6a9e358eaa828cba05c14bb89774b4eabbd36a938b992bcd24e1485c3b67f376ab268dbaf4d6369d58d6d146a71c3cb5001c2796083dbb60d3cdaa01b1e76c4662ba7e102e4aa25daba9569029b743f9e043cc5b587df33ef67c9cb7a029cb52633fe8a749437aae89d10a1d3fccaa812450982778d09701801a39dec5a1fbc5dd0d33ca6b0113c651ecb5150892b5657c4c06d619db8e07f22f380"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0xf, 0x0, &(0x7f0000000040)="8c797b06fc5d1dd5dc3a9eaefab82f", 0x0, 0x80000001}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d5", 0x0, 0x100}, 0x28) 11:22:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0xf, 0x0, &(0x7f0000000040)="8c797b06fc5d1dd5dc3a9eaefab82f", 0x0, 0x80000001}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d5", 0x0, 0x100}, 0x28) 11:22:15 executing program 1: futex(&(0x7f000000cffc)=0x2020000000000004, 0x109, 0x4, 0x0, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x23) 11:22:15 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000200)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x0) [ 333.634350][ T8949] ================================================================== [ 333.642515][ T8949] BUG: KCSAN: data-race in __dev_queue_xmit / __dev_queue_xmit [ 333.650077][ T8949] [ 333.652445][ T8949] read to 0xffff8880b4f10108 of 1 bytes by task 8950 on cpu 0: [ 333.660005][ T8949] __dev_queue_xmit+0x9db/0x1b60 [ 333.664953][ T8949] dev_queue_xmit+0x21/0x30 [ 333.669467][ T8949] __bpf_redirect+0x4b4/0x710 [ 333.674144][ T8949] bpf_clone_redirect+0x1a5/0x1f0 [ 333.679160][ T8949] bpf_prog_3d1649e183dc2cc1+0xbd0/0x1000 [ 333.684874][ T8949] bpf_test_run+0x1c3/0x490 [ 333.689364][ T8949] bpf_prog_test_run_skb+0x4da/0x840 [ 333.694638][ T8949] __do_sys_bpf+0x1664/0x2b90 [ 333.699305][ T8949] __x64_sys_bpf+0x4c/0x60 [ 333.703711][ T8949] do_syscall_64+0xcc/0x370 [ 333.708212][ T8949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 333.714091][ T8949] [ 333.716411][ T8949] write to 0xffff8880b4f10108 of 1 bytes by task 8949 on cpu 1: [ 333.724026][ T8949] __dev_queue_xmit+0x17e7/0x1b60 [ 333.729050][ T8949] dev_queue_xmit+0x21/0x30 [ 333.733543][ T8949] __bpf_redirect+0x4b4/0x710 [ 333.738207][ T8949] bpf_clone_redirect+0x1a5/0x1f0 [ 333.743222][ T8949] bpf_prog_3d1649e183dc2cc1+0xbd0/0x1000 [ 333.748937][ T8949] bpf_test_run+0x1c3/0x490 [ 333.753430][ T8949] bpf_prog_test_run_skb+0x4da/0x840 [ 333.758717][ T8949] __do_sys_bpf+0x1664/0x2b90 [ 333.763385][ T8949] __x64_sys_bpf+0x4c/0x60 [ 333.767795][ T8949] do_syscall_64+0xcc/0x370 [ 333.772305][ T8949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 333.778177][ T8949] [ 333.780575][ T8949] Reported by Kernel Concurrency Sanitizer on: [ 333.786731][ T8949] CPU: 1 PID: 8949 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 333.794529][ T8949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.804581][ T8949] ================================================================== [ 333.812628][ T8949] Kernel panic - not syncing: panic_on_warn set ... [ 333.819203][ T8949] CPU: 1 PID: 8949 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 333.826988][ T8949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.837122][ T8949] Call Trace: [ 333.840424][ T8949] dump_stack+0xf5/0x159 [ 333.844660][ T8949] panic+0x210/0x640 [ 333.848554][ T8949] ? __x64_sys_bpf+0x4c/0x60 [ 333.853172][ T8949] ? vprintk_func+0x8d/0x140 [ 333.857760][ T8949] kcsan_report.cold+0xc/0x10 [ 333.862434][ T8949] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 333.867972][ T8949] __tsan_write1+0x32/0x40 [ 333.872378][ T8949] __dev_queue_xmit+0x17e7/0x1b60 [ 333.877394][ T8949] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 333.883100][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 333.888723][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 333.894343][ T8949] ? __tsan_write1+0x32/0x40 [ 333.898925][ T8949] dev_queue_xmit+0x21/0x30 [ 333.903418][ T8949] __bpf_redirect+0x4b4/0x710 [ 333.908082][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 333.913707][ T8949] ? skb_ensure_writable+0xa2/0x290 [ 333.918908][ T8949] bpf_clone_redirect+0x1a5/0x1f0 [ 333.923937][ T8949] bpf_prog_3d1649e183dc2cc1+0xbd0/0x1000 [ 333.929662][ T8949] ? audit_filter_rules.constprop.0+0x14b0/0x1f90 [ 333.936070][ T8949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.942315][ T8949] ? __this_cpu_preempt_check+0x4a/0x170 [ 333.947944][ T8949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.954262][ T8949] ? __perf_event_task_sched_in+0x14d/0x390 [ 333.960147][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 333.965769][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 333.971478][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 333.977106][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 333.982730][ T8949] ? __tsan_read8+0x2c/0x30 [ 333.988211][ T8949] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 333.995265][ T8949] ? rcu_preempt_deferred_qs_irqrestore+0x34f/0x580 [ 334.002032][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 334.007840][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 334.013465][ T8949] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 334.019357][ T8949] ? __tsan_read4+0x2c/0x30 [ 334.023868][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 334.029509][ T8949] ? ktime_get+0x1c4/0x210 [ 334.033934][ T8949] bpf_test_run+0x1c3/0x490 [ 334.038448][ T8949] bpf_prog_test_run_skb+0x4da/0x840 [ 334.043728][ T8949] ? bpf_ctx_init+0x150/0x150 [ 334.048878][ T8949] __do_sys_bpf+0x1664/0x2b90 [ 334.053566][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 334.059192][ T8949] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 334.064842][ T8949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.071085][ T8949] ? __tsan_read8+0x2c/0x30 [ 334.075594][ T8949] __x64_sys_bpf+0x4c/0x60 [ 334.080007][ T8949] do_syscall_64+0xcc/0x370 [ 334.084541][ T8949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.090433][ T8949] RIP: 0033:0x459f49 [ 334.094326][ T8949] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.113916][ T8949] RSP: 002b:00007f742f595c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 334.140386][ T8949] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 334.148964][ T8949] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 000000000000000a [ 334.157083][ T8949] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.165046][ T8949] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f742f5966d4 [ 334.173332][ T8949] R13: 00000000004c049a R14: 00000000004d2c68 R15: 00000000ffffffff [ 334.182742][ T8949] Kernel Offset: disabled [ 334.187072][ T8949] Rebooting in 86400 seconds..